Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm6.elf

Overview

General Information

Sample name:Space.arm6.elf
Analysis ID:1587758
MD5:630feb79c29304194e9592aaa241a1c8
SHA1:b618cc4f3414edf563bae15df1cc498e216b469e
SHA256:a3e2df5784856f8a124b55c20f38bff9500326a8959876dccf6244b39f77f177
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1587758
Start date and time:2025-01-10 17:44:58 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm6.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
Command:/tmp/Space.arm6.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5446.1.00007f65e4017000.00007f65e402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5440.1.00007f65e4017000.00007f65e402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5436.1.00007f65e4017000.00007f65e402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5438.1.00007f65e4017000.00007f65e402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.arm6.elf PID: 5436Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x12499:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x124ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x124c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x124d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x124e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x124fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12511:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12525:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12539:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1254d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12561:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12575:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12589:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1259d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x125b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x125c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x125d9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x125ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12601:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12615:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x12629:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.arm6.elfReversingLabs: Detection: 39%
Source: Space.arm6.elfVirustotal: Detection: 39%Perma Link
Source: global trafficTCP traffic: 192.168.2.13:44488 -> 89.213.158.208:3778
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
Source: Space.arm6.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: 5446.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5440.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5436.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5438.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8000
Source: 5446.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5440.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5436.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5438.1.00007f65e4017000.00007f65e402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/5383/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/230/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/231/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/232/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/233/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/236/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/237/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/238/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/239/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/914/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/5276/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/240/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/3095/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/241/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/242/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/244/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/245/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/247/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1906/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/802/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/3764/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/3420/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1482/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1480/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/371/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1238/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/134/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/3413/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/1475/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/936/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5436)File opened: /proc/30/statusJump to behavior
Source: Space.arm6.elfSubmission file: segment LOAD with 7.9719 entropy (max. 8.0)
Source: /tmp/Space.arm6.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
Source: Space.arm6.elf, 5436.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5438.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5440.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5446.1.000055d6419bf000.000055d641bad000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: Space.arm6.elf, 5436.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5438.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5440.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5446.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmpBinary or memory string: {}@x86_64/usr/bin/qemu-arm/tmp/Space.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm6.elf
Source: Space.arm6.elf, 5436.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5438.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5440.1.000055d6419bf000.000055d641bad000.rw-.sdmp, Space.arm6.elf, 5446.1.000055d6419bf000.000055d641bad000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: Space.arm6.elf, 5436.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5438.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5440.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmp, Space.arm6.elf, 5446.1.00007ffe42cff000.00007ffe42d20000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587758 Sample: Space.arm6.elf Startdate: 10/01/2025 Architecture: LINUX Score: 60 20 89.213.158.208, 3778, 44488, 44490 EDGEtaGCIComGB United Kingdom 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Sample is packed with UPX 2->28 8 Space.arm6.elf 2->8         started        signatures3 process4 process5 10 Space.arm6.elf 8->10         started        12 Space.arm6.elf 8->12         started        14 Space.arm6.elf 8->14         started        process6 16 Space.arm6.elf 10->16         started        18 Space.arm6.elf 10->18         started       
SourceDetectionScannerLabelLink
Space.arm6.elf39%ReversingLabsLinux.Trojan.Mirai
Space.arm6.elf40%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.arm6.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    89.213.158.208
    unknownUnited Kingdom
    8851EDGEtaGCIComGBfalse
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    89.213.158.208Space.ppc.elfGet hashmaliciousUnknownBrowse
      Space.mips.elfGet hashmaliciousUnknownBrowse
        Space.mpsl.elfGet hashmaliciousUnknownBrowse
          Space.arm7.elfGet hashmaliciousMiraiBrowse
            Space.x86_64.elfGet hashmaliciousMiraiBrowse
              Space.arm.elfGet hashmaliciousMiraiBrowse
                Space.mpsl.elfGet hashmaliciousMiraiBrowse
                  Space.spc.elfGet hashmaliciousMiraiBrowse
                    Space.sh4.elfGet hashmaliciousMiraiBrowse
                      Space.ppc.elfGet hashmaliciousMiraiBrowse
                        185.125.190.26main_sh4.elfGet hashmaliciousMiraiBrowse
                          fenty.arm4.elfGet hashmaliciousMiraiBrowse
                            Space.x86.elfGet hashmaliciousUnknownBrowse
                              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                wind.arm5.elfGet hashmaliciousMiraiBrowse
                                  main_ppc.elfGet hashmaliciousMiraiBrowse
                                    .i.elfGet hashmaliciousUnknownBrowse
                                      main_x86.elfGet hashmaliciousMiraiBrowse
                                        mips.elfGet hashmaliciousMiraiBrowse
                                          ssh.elfGet hashmaliciousMirai, GafgytBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            EDGEtaGCIComGBSpace.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 89.213.158.208
                                            Space.mips.elfGet hashmaliciousUnknownBrowse
                                            • 89.213.158.208
                                            Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 89.213.158.208
                                            armv4l.elfGet hashmaliciousUnknownBrowse
                                            • 77.107.65.89
                                            DEMONS.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 213.130.142.145
                                            Space.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 89.213.158.208
                                            Space.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 89.213.158.208
                                            Space.arm.elfGet hashmaliciousMiraiBrowse
                                            • 89.213.158.208
                                            Space.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 89.213.158.208
                                            Space.spc.elfGet hashmaliciousMiraiBrowse
                                            • 89.213.158.208
                                            CANONICAL-ASGBmain_sh4.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Space.spc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Space.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            vevhea4.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.x86.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            file.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                            Entropy (8bit):7.970233099904143
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:Space.arm6.elf
                                            File size:44'608 bytes
                                            MD5:630feb79c29304194e9592aaa241a1c8
                                            SHA1:b618cc4f3414edf563bae15df1cc498e216b469e
                                            SHA256:a3e2df5784856f8a124b55c20f38bff9500326a8959876dccf6244b39f77f177
                                            SHA512:9f8c8ae7c8a53810ae73a44c03e3b7ebfafdb2b8fd03d41aee554f744fd4908962efd8a46b20283fc96fb2577df0b47da69186edc88af6a5c0ef2fa1ff52d707
                                            SSDEEP:768:MlZOKj8x/QSQ3y/3R2xDeyn0w8NhpovIaqpbAuTgj9MaDugMnbylr09q3UELF:IXwQSYWfKOWvInbrajMbylrdLF
                                            TLSH:7413F1956D4134A6ABB24C3AFC6D45C71F680B1D70AFA2132E51C9481EE1305E7F66CE
                                            File Content Preview:.ELF..............(.........4...........4. ...(.........................................H...H...H...................Q.td...............................OUPX!...................._..........?.E.h;....#..$.......L..T.|..r.F..ZS..n.8.I+.e......rQN..D....I.:#/.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - Linux
                                            ABI Version:0
                                            Entry Point Address:0x11b08
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000xacf50xacf57.97190x5R E0x8000
                                            LOAD0xb480x20b480x20b480x00x00.00000x6RW 0x8000
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 10, 2025 17:45:41.907744884 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:41.912692070 CET37784448889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:41.912748098 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:41.960549116 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:41.965425014 CET37784448889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:41.965467930 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:41.970227003 CET37784448889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:42.783004999 CET37784448889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:42.783087969 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.783298969 CET444883778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.790235043 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.795068979 CET37784449089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:42.795119047 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.803421021 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.808232069 CET37784449089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:42.808276892 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:42.813046932 CET37784449089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:43.644937992 CET37784449089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:43.645191908 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.645193100 CET444903778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.645781040 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.651604891 CET37784449289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:43.651711941 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.652446985 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.657763004 CET37784449289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:43.658487082 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:43.663424015 CET37784449289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:44.492667913 CET37784449289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:44.492923975 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.492923975 CET444923778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.493710041 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.499259949 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:44.499335051 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.500047922 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.505417109 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:44.505481958 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:44.510895967 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:48.394975901 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:48.588406086 CET37784449689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:48.588463068 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:48.590024948 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:48.594788074 CET37784449689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:48.594832897 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:48.599554062 CET37784449689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:49.385258913 CET37784449689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:49.385433912 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.386056900 CET444963778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.387145996 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.393157005 CET37784449889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:49.393265009 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.394781113 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.400857925 CET37784449889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:49.400932074 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:49.406915903 CET37784449889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.283801079 CET37784449889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.283984900 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.284039974 CET444983778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.284627914 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.289479017 CET37784450089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.289556026 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.290266037 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.295092106 CET37784450089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.295154095 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.299947023 CET37784450089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.945914030 CET37784450089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.946043015 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.946147919 CET445003778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.946691990 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.951697111 CET37784450289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.951790094 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.952584982 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.957434893 CET37784450289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:50.957504034 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:50.963551998 CET37784450289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:51.033651114 CET48202443192.168.2.13185.125.190.26
                                            Jan 10, 2025 17:45:51.699239016 CET37784450289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:51.699506044 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.699506044 CET445023778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.700123072 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.704974890 CET37784450489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:51.705035925 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.705849886 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.710705042 CET37784450489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:51.710748911 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:51.715594053 CET37784450489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:52.524472952 CET37784450489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:52.524596930 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.524633884 CET445043778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.525125027 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.529874086 CET37784450689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:52.529931068 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.530479908 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.535285950 CET37784450689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:52.535335064 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:52.540095091 CET37784450689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.168327093 CET37784450689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.168596983 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.168596983 CET445063778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.169096947 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.173954964 CET37784450889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.174046993 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.174829006 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.179680109 CET37784450889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.179750919 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.184556007 CET37784450889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.808202028 CET37784450889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.808326960 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.808372974 CET445083778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.809372902 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.814306974 CET37784451089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.814380884 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.823147058 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.828077078 CET37784451089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:53.828155041 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:53.833045959 CET37784451089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.510246992 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.566783905 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.604562998 CET37784451089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.604685068 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.604732037 CET445103778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.605227947 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.610094070 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.610179901 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.610987902 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.615883112 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.615952015 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:54.620748043 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.989959955 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:54.990453959 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.600795984 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:55.600831985 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:55.601125956 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.601125956 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.601125956 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.603223085 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.604593039 CET37784451289.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:55.604660034 CET445123778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.608114004 CET37784451489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:55.608195066 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.610033035 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.614861012 CET37784451489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:55.614917040 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:55.619714022 CET37784451489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:56.384485006 CET37784451489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:56.384725094 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.384849072 CET445143778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.385703087 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.390530109 CET37784451689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:56.390615940 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.391454935 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.396210909 CET37784451689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:56.396259069 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:56.401021004 CET37784451689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.086775064 CET37784451689.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.086910009 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.086955070 CET445163778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.087464094 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.092252970 CET37784451889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.092298985 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.092971087 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.097743988 CET37784451889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.097778082 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.102509975 CET37784451889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.882349968 CET37784451889.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.882613897 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.882613897 CET445183778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.883125067 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.887943029 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.887995958 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.888746977 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.893476963 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:45:57.893547058 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:45:57.898267984 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:46:07.899125099 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:46:07.903990030 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:46:08.148920059 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:46:08.149218082 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:46:22.265590906 CET48202443192.168.2.13185.125.190.26
                                            Jan 10, 2025 17:46:55.047866106 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:46:55.052792072 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:46:55.445657969 CET37784449489.213.158.208192.168.2.13
                                            Jan 10, 2025 17:46:55.445771933 CET444943778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:47:08.201879025 CET445203778192.168.2.1389.213.158.208
                                            Jan 10, 2025 17:47:08.207133055 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:47:08.508750916 CET37784452089.213.158.208192.168.2.13
                                            Jan 10, 2025 17:47:08.508897066 CET445203778192.168.2.1389.213.158.208

                                            System Behavior

                                            Start time (UTC):16:45:41
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:/tmp/Space.arm6.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:45:41
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:45:41
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:45:41
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:45:47
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:45:47
                                            Start date (UTC):10/01/2025
                                            Path:/tmp/Space.arm6.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1