Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.mpsl.elf

Overview

General Information

Sample name:Space.mpsl.elf
Analysis ID:1584535
MD5:6defe5e786b3c0fabf78447e7782a040
SHA1:6024b84f31081492ab2124422cdd3b324865cf83
SHA256:4f08eb718920c6469840107ae1ae9b22be0cd30b803e3bb4b6e3d5c13681fe3b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584535
Start date and time:2025-01-05 19:31:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.mpsl.elf
Detection:MAL
Classification:mal68.evad.linELF@0/0@0/0
  • VT rate limit hit for: Space.mpsl.elf
Command:/tmp/Space.mpsl.elf
PID:6267
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6288, Parent: 4335)
  • rm (PID: 6288, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob
  • dash New Fork (PID: 6289, Parent: 4335)
  • rm (PID: 6289, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob
  • cleanup
SourceRuleDescriptionAuthorStrings
6267.1.00007f346c400000.00007f346c42b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x2785c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2794c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2799c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6271.1.00007f346c400000.00007f346c42b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x2785c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2794c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2799c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6269.1.00007f346c400000.00007f346c42b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x2785c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2794c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2799c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6279.1.00007f346c400000.00007f346c42b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x2785c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x278fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2794c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2799c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x279ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.mpsl.elf PID: 6267Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x7bd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7beb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c13:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c27:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c3b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c4f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c63:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c77:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c8b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7c9f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7cb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7cc7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7cdb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7cef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d03:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d17:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d2b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d3f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d53:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7d67:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.mpsl.elfAvira: detected
Source: Space.mpsl.elfReversingLabs: Detection: 39%
Source: global trafficTCP traffic: 192.168.2.23:47600 -> 79.133.46.252:3778
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: Space.mpsl.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39262
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6267.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6271.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6269.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6279.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.mpsl.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.mpsl.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.mpsl.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.mpsl.elf PID: 6279, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x100000
Source: 6267.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6271.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6269.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6279.1.00007f346c400000.00007f346c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.mpsl.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.mpsl.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.mpsl.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.mpsl.elf PID: 6279, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1582/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/3088/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/230/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/231/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/232/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1579/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/233/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1699/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1335/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1698/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1334/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1576/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/2302/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/236/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/237/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/910/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/912/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/2307/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/918/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1594/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1349/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1344/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1465/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1586/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1463/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/801/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/4734/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1900/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/6254/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/6256/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/491/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1477/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/379/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1476/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1475/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/936/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/2208/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/6267/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1809/statusJump to behavior
Source: /tmp/Space.mpsl.elf (PID: 6267)File opened: /proc/1494/statusJump to behavior
Source: /usr/bin/dash (PID: 6288)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEobJump to behavior
Source: /usr/bin/dash (PID: 6289)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEobJump to behavior
Source: Space.mpsl.elfSubmission file: segment LOAD with 7.9466 entropy (max. 8.0)
Source: /tmp/Space.mpsl.elf (PID: 6267)Queries kernel information via 'uname': Jump to behavior
Source: Space.mpsl.elf, 6267.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6269.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6271.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6279.1.0000561f28abf000.0000561f28b67000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: Space.mpsl.elf, 6267.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6269.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6271.1.0000561f28abf000.0000561f28b67000.rw-.sdmp, Space.mpsl.elf, 6279.1.0000561f28abf000.0000561f28b67000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mipsel
Source: Space.mpsl.elf, 6267.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6269.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6271.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6279.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/Space.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.mpsl.elf
Source: Space.mpsl.elf, 6267.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6269.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6271.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmp, Space.mpsl.elf, 6279.1.00007ffeeb2f6000.00007ffeeb317000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584535 Sample: Space.mpsl.elf Startdate: 05/01/2025 Architecture: LINUX Score: 68 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->26 28 3 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Sample is packed with UPX 2->36 8 Space.mpsl.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 Space.mpsl.elf 8->14         started        16 Space.mpsl.elf 8->16         started        18 Space.mpsl.elf 8->18         started        process6 20 Space.mpsl.elf 14->20         started        22 Space.mpsl.elf 14->22         started       
SourceDetectionScannerLabelLink
Space.mpsl.elf39%ReversingLabsLinux.Trojan.Mirai
Space.mpsl.elf100%AviraEXP/ELF.Agent.M.28
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.mpsl.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    79.133.46.252
    unknownGermany
    203833AT-FIRSTCOLOAustriaATfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    34.249.145.219unix.arm5.elfGet hashmaliciousMiraiBrowse
      fenty.arm5.elfGet hashmaliciousMiraiBrowse
        c.elfGet hashmaliciousGafgytBrowse
          main.x86.elfGet hashmaliciousMiraiBrowse
            main.mpsl.elfGet hashmaliciousMiraiBrowse
              ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  powerpc.elfGet hashmaliciousMiraiBrowse
                    x86.elfGet hashmaliciousUnknownBrowse
                      ngwa5.elfGet hashmaliciousMiraiBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        79.133.46.252Space.mpsl.elfGet hashmaliciousUnknownBrowse
                        • /hiddenbin/Space.mpsl
                        Space.x86.elfGet hashmaliciousUnknownBrowse
                        • /hiddenbin/Space.x86
                        Space.mips.elfGet hashmaliciousUnknownBrowse
                        • /hiddenbin/Space.mips
                        Space.arm7.elfGet hashmaliciousUnknownBrowse
                        • /hiddenbin/Space.arm7
                        Space.arm6.elfGet hashmaliciousUnknownBrowse
                        • /hiddenbin/Space.arm6
                        91.189.91.43main_m68k.elfGet hashmaliciousMiraiBrowse
                          arm.elfGet hashmaliciousUnknownBrowse
                            mips.elfGet hashmaliciousUnknownBrowse
                              nshkarm7.elfGet hashmaliciousUnknownBrowse
                                nsharm6.elfGet hashmaliciousUnknownBrowse
                                  Space.arc.elfGet hashmaliciousMiraiBrowse
                                    arm7.elfGet hashmaliciousUnknownBrowse
                                      arm5.elfGet hashmaliciousUnknownBrowse
                                        ppc.elfGet hashmaliciousUnknownBrowse
                                          i.elfGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBmain_m68k.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            nshkarm7.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            nsharm6.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Space.arc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            i.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            AT-FIRSTCOLOAustriaATSpace.i686.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            Space.spc.elfGet hashmaliciousMiraiBrowse
                                            • 79.133.46.252
                                            Space.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 79.133.46.252
                                            Space.arm.elfGet hashmaliciousMiraiBrowse
                                            • 79.133.46.252
                                            Space.mips.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            Space.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 79.133.46.252
                                            Space.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            Space.x86.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            Space.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 79.133.46.252
                                            INIT7CHmain_m68k.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            nshkarm7.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            nsharm6.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Space.arc.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            i.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            AMAZON-02USarm7.elfGet hashmaliciousUnknownBrowse
                                            • 54.171.230.55
                                            Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                                            • 54.171.230.55
                                            Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 54.122.159.229
                                            momo.arm.elfGet hashmaliciousMiraiBrowse
                                            • 54.72.82.151
                                            unix.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 34.249.145.219
                                            momo.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 13.238.96.56
                                            main.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 54.171.230.55
                                            z0r0.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 18.198.87.236
                                            z0r0.spc.elfGet hashmaliciousMiraiBrowse
                                            • 52.37.124.183
                                            z0r0.x86.elfGet hashmaliciousMiraiBrowse
                                            • 52.32.127.109
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                            Entropy (8bit):7.944301384311092
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:Space.mpsl.elf
                                            File size:44'696 bytes
                                            MD5:6defe5e786b3c0fabf78447e7782a040
                                            SHA1:6024b84f31081492ab2124422cdd3b324865cf83
                                            SHA256:4f08eb718920c6469840107ae1ae9b22be0cd30b803e3bb4b6e3d5c13681fe3b
                                            SHA512:dc62bca8402d8497a44130dd690c6ac293640bfcf318ead0212e98ac59fed50f876b5a6a738732a484561ffedbcee5fbe8379e647a30bcf6786697a4d6d23634
                                            SSDEEP:768:2jt9Nojslk7roe4dnM5ROr4VJb3ApL29DSahvJ+AgR24fcswkwWn:Djslkwe4MU65wpL29xV0AWzFtR
                                            TLSH:EC13F17DAA92F984CBBE0EB6504D0355F8E6F8803F880BED475E0CD4538958B7C859A5
                                            File Content Preview:.ELF.................... ...4...........4. ...(.....................]...].....................C...C.....................UPX!`...................U..........?.E.h;....#......b.L#Z+u.....H....9*.........b..%...\`X.`W...]pl...nw.^....bZA...~,...n..........p?.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x109a20
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:2
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x1000000x1000000xad5d0xad5d7.94660x5R E0x10000
                                            LOAD0xbffc0x43bffc0x43bffc0x00x00.00000x6RW 0x10000
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 5, 2025 19:32:13.958606005 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:13.963495970 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:13.963563919 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:14.004683018 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:14.009584904 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:14.009637117 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:14.014394999 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:15.533092022 CET43928443192.168.2.2391.189.91.42
                                            Jan 5, 2025 19:32:19.664076090 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:19.670964003 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:19.671017885 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:19.684222937 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:19.689018011 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:19.689063072 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:19.693962097 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:20.908258915 CET42836443192.168.2.2391.189.91.43
                                            Jan 5, 2025 19:32:24.013531923 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:24.018722057 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:29.693351984 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:29.698324919 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:32.380223989 CET4433926234.249.145.219192.168.2.23
                                            Jan 5, 2025 19:32:32.380403996 CET39262443192.168.2.2334.249.145.219
                                            Jan 5, 2025 19:32:32.385196924 CET4433926234.249.145.219192.168.2.23
                                            Jan 5, 2025 19:32:35.329396009 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:35.330198050 CET476003778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:35.334973097 CET37784760079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:36.332681894 CET476043778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:36.337591887 CET37784760479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:36.337694883 CET476043778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:36.338820934 CET476043778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:36.343573093 CET37784760479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:36.343637943 CET476043778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:36.348684072 CET37784760479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:36.522155046 CET4251680192.168.2.23109.202.202.202
                                            Jan 5, 2025 19:32:36.522159100 CET43928443192.168.2.2391.189.91.42
                                            Jan 5, 2025 19:32:41.065563917 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:41.066406965 CET476023778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:41.071243048 CET37784760279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:42.068739891 CET476063778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:42.073729992 CET37784760679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:42.073823929 CET476063778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:42.074883938 CET476063778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:42.079618931 CET37784760679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:42.079679966 CET476063778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:42.085180044 CET37784760679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:46.760782957 CET42836443192.168.2.2391.189.91.43
                                            Jan 5, 2025 19:32:57.725317001 CET37784760479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:57.725720882 CET476043778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:57.730539083 CET37784760479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:58.727498055 CET476083778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:58.732330084 CET37784760879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:58.732435942 CET476083778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:58.733441114 CET476083778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:58.738576889 CET37784760879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:32:58.738645077 CET476083778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:32:58.743458986 CET37784760879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:03.445374966 CET37784760679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:03.445664883 CET476063778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:03.450500011 CET37784760679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:04.447643995 CET476103778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:04.452580929 CET37784761079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:04.452667952 CET476103778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:04.453706980 CET476103778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:04.458439112 CET37784761079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:04.458501101 CET476103778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:04.463323116 CET37784761079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:17.476591110 CET43928443192.168.2.2391.189.91.42
                                            Jan 5, 2025 19:33:20.131951094 CET37784760879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:20.132129908 CET476083778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:20.136935949 CET37784760879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:21.133734941 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:21.138643980 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:21.138716936 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:21.139704943 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:21.144462109 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:21.144512892 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:21.149274111 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:25.817589998 CET37784761079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:25.817887068 CET476103778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:25.822716951 CET37784761079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:26.819829941 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:26.824947119 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:26.825064898 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:26.825995922 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:26.831027985 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:26.831099033 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:26.836119890 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:31.148617983 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:31.153629065 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:36.834866047 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:36.839771032 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:37.953824043 CET42836443192.168.2.2391.189.91.43
                                            Jan 5, 2025 19:33:42.519435883 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:42.519606113 CET476123778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:42.524468899 CET37784761279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:43.521270037 CET476163778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:43.526151896 CET37784761679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:43.526221037 CET476163778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:43.526990891 CET476163778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:43.531769991 CET37784761679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:43.531821966 CET476163778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:43.536596060 CET37784761679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:48.243695021 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:48.243866920 CET476143778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:48.248743057 CET37784761479.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:49.245556116 CET476183778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:49.250850916 CET37784761879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:49.250922918 CET476183778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:49.251688957 CET476183778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:49.256467104 CET37784761879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:33:49.256514072 CET476183778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:33:49.261301041 CET37784761879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:04.941675901 CET37784761679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:04.941834927 CET476163778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:04.946727037 CET37784761679.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:05.943698883 CET476203778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:05.948615074 CET37784762079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:05.948681116 CET476203778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:05.949518919 CET476203778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:05.954349041 CET37784762079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:05.954391956 CET476203778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:05.959161997 CET37784762079.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:10.666003942 CET37784761879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:10.666366100 CET476183778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:10.671189070 CET37784761879.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:11.667908907 CET476223778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:11.672883034 CET37784762279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:11.672945976 CET476223778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:11.673794985 CET476223778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:11.678585052 CET37784762279.133.46.252192.168.2.23
                                            Jan 5, 2025 19:34:11.678631067 CET476223778192.168.2.2379.133.46.252
                                            Jan 5, 2025 19:34:11.683372974 CET37784762279.133.46.252192.168.2.23

                                            System Behavior

                                            Start time (UTC):18:32:13
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:/tmp/Space.mpsl.elf
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:13
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:13
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:13
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:19
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:19
                                            Start date (UTC):05/01/2025
                                            Path:/tmp/Space.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):18:32:31
                                            Start date (UTC):05/01/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:32:31
                                            Start date (UTC):05/01/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):18:32:31
                                            Start date (UTC):05/01/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:32:31
                                            Start date (UTC):05/01/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b