Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm7.elf

Overview

General Information

Sample name:Space.arm7.elf
Analysis ID:1584416
MD5:b60201aee9d3ce51cca48290156bebe9
SHA1:91a695c05fb046c5e1860433da969f6628f63422
SHA256:2eaac4e122449261ce1d6d93a2f8413fd03fc083a52f05f95da4966c08c4e89c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584416
Start date and time:2025-01-05 14:08:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm7.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.arm7.elf
PID:6253
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x15794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1580c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1585c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x15794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1580c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1585c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6253.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Space.arm7.elfReversingLabs: Detection: 36%
        Source: Space.arm7.elfVirustotal: Detection: 38%Perma Link
        Source: global trafficTCP traffic: 192.168.2.23:47580 -> 79.133.46.252:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: Space.arm7.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6253.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6263.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm7.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm7.elf PID: 6255, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm7.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm7.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6253.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6263.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm7.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm7.elf PID: 6255, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm7.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm7.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/6234/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/230/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/110/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/231/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/111/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/232/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/112/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/233/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/113/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/234/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/114/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/235/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/115/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/236/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/116/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/237/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/117/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/118/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/910/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/119/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/912/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/10/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/11/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/918/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/12/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/13/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/14/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/15/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/16/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/17/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/18/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/120/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/121/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/122/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/243/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/123/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/2/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/124/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/3/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/4/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/125/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/126/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/127/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/6/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/248/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/128/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/249/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/800/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/9/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/801/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/6237/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/20/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/21/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/22/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/23/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/24/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/25/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/6253/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/26/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/27/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/28/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/29/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/491/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/250/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/130/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/251/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/252/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/132/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/253/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/4507/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/254/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/255/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/256/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/257/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/379/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/258/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/259/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/936/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/4503/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/30/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/35/statusJump to behavior
        Source: /tmp/Space.arm7.elf (PID: 6253)File opened: /proc/1809/statusJump to behavior
        Source: Space.arm7.elfSubmission file: segment LOAD with 7.9759 entropy (max. 8.0)
        Source: /tmp/Space.arm7.elf (PID: 6253)Queries kernel information via 'uname': Jump to behavior
        Source: Space.arm7.elf, 6253.1.0000564cdb172000.0000564cdb3e1000.rw-.sdmp, Space.arm7.elf, 6255.1.0000564cdb172000.0000564cdb3c0000.rw-.sdmp, Space.arm7.elf, 6257.1.0000564cdb172000.0000564cdb3c0000.rw-.sdmp, Space.arm7.elf, 6263.1.0000564cdb172000.0000564cdb3e1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Space.arm7.elf, 6253.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6255.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6257.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6263.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Space.arm7.elf, 6253.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6255.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6257.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmp, Space.arm7.elf, 6263.1.00007ffcf8e99000.00007ffcf8eba000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Space.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm7.elf
        Source: Space.arm7.elf, 6253.1.0000564cdb172000.0000564cdb3e1000.rw-.sdmp, Space.arm7.elf, 6255.1.0000564cdb172000.0000564cdb3c0000.rw-.sdmp, Space.arm7.elf, 6257.1.0000564cdb172000.0000564cdb3c0000.rw-.sdmp, Space.arm7.elf, 6263.1.0000564cdb172000.0000564cdb3e1000.rw-.sdmpBinary or memory string: LV!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6253.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6253, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6257, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6263, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6255.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6257.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6253.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.00007fc4e8017000.00007fc4e8030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6253, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6257, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm7.elf PID: 6263, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584416 Sample: Space.arm7.elf Startdate: 05/01/2025 Architecture: LINUX Score: 68 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 Sample is packed with UPX 2->32 8 Space.arm7.elf 2->8         started        signatures3 process4 process5 10 Space.arm7.elf 8->10         started        12 Space.arm7.elf 8->12         started        14 Space.arm7.elf 8->14         started        process6 16 Space.arm7.elf 10->16         started        18 Space.arm7.elf 10->18         started       
        SourceDetectionScannerLabelLink
        Space.arm7.elf37%ReversingLabsLinux.Trojan.Mirai
        Space.arm7.elf38%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSpace.arm7.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          79.133.46.252
          unknownGermany
          203833AT-FIRSTCOLOAustriaATfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          79.133.46.252Space.mpsl.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.mpsl
          Space.x86.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.x86
          Space.mips.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.mips
          Space.arm7.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.arm7
          Space.arm6.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.arm6
          91.189.91.43Space.arm.elfGet hashmaliciousMiraiBrowse
            main.arm6.elfGet hashmaliciousMiraiBrowse
              main.m68k.elfGet hashmaliciousMiraiBrowse
                fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                  armv4eb.elfGet hashmaliciousUnknownBrowse
                    main.arm5.elfGet hashmaliciousMiraiBrowse
                      fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                        fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                          fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                            fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CANONICAL-ASGBSpace.arm.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main.arm6.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              CANONICAL-ASGBSpace.arm.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main.arm6.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              AT-FIRSTCOLOAustriaATSpace.arm.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.mips.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.m68k.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.ppc.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86_64.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.arm6.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.sh4.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.arm.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              INIT7CHSpace.arm.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              main.arm6.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                              Entropy (8bit):7.985062130231131
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:Space.arm7.elf
                              File size:62'180 bytes
                              MD5:b60201aee9d3ce51cca48290156bebe9
                              SHA1:91a695c05fb046c5e1860433da969f6628f63422
                              SHA256:2eaac4e122449261ce1d6d93a2f8413fd03fc083a52f05f95da4966c08c4e89c
                              SHA512:11c0f3c59309d54ff236e85d725fb03d6bfde3f79957f1ea59731ebcb8a8480eb791401dcaf4453bdf1bbde7a299ca9a7ecb2f67b39b9d6a33330950e845ca2a
                              SSDEEP:768:wLILyQYdU0MXLHQpO6Ahs2BIj0iERJhzEazQ1AMDeLup+5W1av0n9q3UEL3e9YzG:6u0ojhs2pi4OxDeI4NL3e9+s8/ZyoZ7K
                              TLSH:7953017C80D70CAC92A7187D52F787437B460498ACB8387C627215A5DFCB7D768AC6CA
                              File Content Preview:.ELF..............(.........4...........4. ...(.....................u...u................7..........................Q.td............................>. NUPX!.........p...p......j..........?.E.h;....#..$...o......_a...L...L8.....*...R!.R..H.........04...5..

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - Linux
                              ABI Version:0
                              Entry Point Address:0x11d88
                              Flags:0x4000002
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:0
                              Section Header Size:40
                              Number of Section Headers:0
                              Header String Table Index:0
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80000x80000xaf750xaf757.97590x5R E0x8000
                              LOAD0x37b00x2b7b00x2b7b00x00x00.00000x6RW 0x8000
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 5, 2025 14:08:51.832626104 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:51.838452101 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:51.838509083 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:51.885605097 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:51.890404940 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:51.890455961 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:51.896394968 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:53.561877966 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:08:57.404822111 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:57.409696102 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:57.409759045 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:57.423945904 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:57.428739071 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:57.428780079 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:08:57.433523893 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:08:59.193124056 CET42836443192.168.2.2391.189.91.43
                              Jan 5, 2025 14:09:00.728908062 CET4251680192.168.2.23109.202.202.202
                              Jan 5, 2025 14:09:01.894608974 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:01.899550915 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:07.432993889 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:07.437855959 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:13.211359978 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:13.212230921 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:13.217080116 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:14.214765072 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:14.219696045 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:14.219844103 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:14.220799923 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:14.225660086 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:14.225732088 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:14.230530024 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:14.295097113 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:09:18.774033070 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:18.774574995 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:18.774574995 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:18.779824018 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:19.776201963 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:19.781025887 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:19.781080008 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:19.781723022 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:19.786505938 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:19.786546946 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:19.791361094 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:26.581456900 CET42836443192.168.2.2391.189.91.43
                              Jan 5, 2025 14:09:30.676842928 CET4251680192.168.2.23109.202.202.202
                              Jan 5, 2025 14:09:35.608170986 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:35.608525038 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:35.613303900 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:36.609818935 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:36.614690065 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:36.614810944 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:36.615451097 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:36.620187998 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:36.620292902 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:36.625072002 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:41.168956995 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:41.169146061 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:41.173904896 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:42.170567989 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:42.175519943 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:42.175606012 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:42.176527023 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:42.181318045 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:42.181375980 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:42.186229944 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:55.249531984 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:09:57.993592024 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:57.993999004 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:57.998837948 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:58.995268106 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:59.000128984 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:59.000251055 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:59.000798941 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:59.005600929 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:09:59.005667925 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:09:59.010473967 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:03.592245102 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:03.592745066 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:03.597629070 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:04.594547033 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:04.599466085 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:04.599566936 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:04.600574970 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:04.605597019 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:04.605689049 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:04.610435009 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:09.009552002 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:09.014523029 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:14.609354973 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:14.614247084 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:20.400999069 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:20.401345968 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:20.406188965 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:21.402647972 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:21.407454967 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:21.407536983 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:21.408390045 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:21.413153887 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:21.413214922 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:21.418034077 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:25.980334044 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:25.980492115 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:25.985373020 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:26.982532024 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:26.988168001 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:26.988231897 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:26.989283085 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:26.994029999 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:26.994088888 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:26.998832941 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:42.780484915 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:42.780603886 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:42.786678076 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:43.781737089 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:43.789328098 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:43.789391041 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:43.790103912 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:43.795125008 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:43.795175076 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:43.799943924 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:48.400928020 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:48.401123047 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:48.405873060 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:49.403120995 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:49.407985926 CET37784760279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:49.408088923 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:49.409167051 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:49.413929939 CET37784760279.133.46.252192.168.2.23
                              Jan 5, 2025 14:10:49.413995981 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:10:49.418772936 CET37784760279.133.46.252192.168.2.23

                              System Behavior

                              Start time (UTC):13:08:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:/tmp/Space.arm7.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:08:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:08:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:08:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:08:56
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:08:56
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1