Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.arm.elf

Overview

General Information

Sample name:camp.arm.elf
Analysis ID:1589236
MD5:2bc0c54817f4ac3e7dcd2c781400fe36
SHA1:5d55e432d4963e016cb9c63b01845e6a992114dc
SHA256:d80ca4b489b5cded17b43d9f3968ba89cf20b938e2aee69cdffcbf336b2539e4
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589236
Start date and time:2025-01-11 23:47:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.arm.elf
PID:6239
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1026c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10280:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x102a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x102bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x102d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x102e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x102f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1030c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1035c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x103ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x103c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x103d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x103e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1026c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10280:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x102f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1030c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1035c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x103ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x103c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x103d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x103e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6244.1.00007fce5c017000.00007fce5c02a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: camp.arm.elfVirustotal: Detection: 26%Perma Link
        Source: camp.arm.elfReversingLabs: Detection: 31%
        Source: global trafficTCP traffic: 192.168.2.23:57812 -> 5.181.159.16:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: camp.arm.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6244.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6242.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.arm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.arm.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.arm.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.arm.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6244.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6242.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.arm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.arm.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.arm.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.arm.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/230/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/110/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/231/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/111/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/232/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/112/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/233/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/113/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/234/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/114/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/235/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/115/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/236/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/116/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/237/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/117/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/118/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/910/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/119/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/912/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/10/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/11/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/918/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/12/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/13/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/14/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/15/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/16/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/17/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/18/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/6246/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/120/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/121/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/122/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/243/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/123/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/2/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/124/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/3/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/4/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/125/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/126/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/127/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/6/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/248/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/128/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/249/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/800/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/9/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/801/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/6239/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/20/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/21/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/22/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/23/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/24/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/25/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/26/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/27/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/28/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/29/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/491/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/250/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/130/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/251/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/252/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/132/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/253/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/254/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/255/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/256/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/257/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/379/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/258/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/259/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/936/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/30/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/35/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1809/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/1494/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/260/statusJump to behavior
        Source: /tmp/camp.arm.elf (PID: 6239)File opened: /proc/261/statusJump to behavior
        Source: camp.arm.elfSubmission file: segment LOAD with 7.967 entropy (max. 8.0)
        Source: /tmp/camp.arm.elf (PID: 6239)Queries kernel information via 'uname': Jump to behavior
        Source: camp.arm.elf, 6239.1.00005654f2886000.00005654f2af4000.rw-.sdmp, camp.arm.elf, 6242.1.00005654f2886000.00005654f2ad4000.rw-.sdmp, camp.arm.elf, 6244.1.00005654f2886000.00005654f2ad4000.rw-.sdmp, camp.arm.elf, 6252.1.00005654f2886000.00005654f2af4000.rw-.sdmpBinary or memory string: TV!/etc/qemu-binfmt/arm
        Source: camp.arm.elf, 6239.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6242.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6244.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6252.1.00007fff20eac000.00007fff20ecd000.rw-.sdmpBinary or memory string: 1x86_64/usr/bin/qemu-arm/tmp/camp.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/camp.arm.elf
        Source: camp.arm.elf, 6239.1.00005654f2886000.00005654f2af4000.rw-.sdmp, camp.arm.elf, 6242.1.00005654f2886000.00005654f2ad4000.rw-.sdmp, camp.arm.elf, 6244.1.00005654f2886000.00005654f2ad4000.rw-.sdmp, camp.arm.elf, 6252.1.00005654f2886000.00005654f2af4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: camp.arm.elf, 6239.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6242.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6244.1.00007fff20eac000.00007fff20ecd000.rw-.sdmp, camp.arm.elf, 6252.1.00007fff20eac000.00007fff20ecd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6244.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6242, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6244, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6252, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6252.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6244.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007fce5c017000.00007fce5c02a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6242, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6244, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.arm.elf PID: 6252, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589236 Sample: camp.arm.elf Startdate: 11/01/2025 Architecture: LINUX Score: 68 20 5.181.159.16, 3778, 57812, 57814 MIVOCLOUDMD Moldova Republic of 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 Sample is packed with UPX 2->32 8 camp.arm.elf 2->8         started        signatures3 process4 process5 10 camp.arm.elf 8->10         started        12 camp.arm.elf 8->12         started        14 camp.arm.elf 8->14         started        process6 16 camp.arm.elf 10->16         started        18 camp.arm.elf 10->18         started       
        SourceDetectionScannerLabelLink
        camp.arm.elf27%VirustotalBrowse
        camp.arm.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netcamp.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          5.181.159.16
          unknownMoldova Republic of
          39798MIVOCLOUDMDfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43arm5.elfGet hashmaliciousUnknownBrowse
            12.elfGet hashmaliciousUnknownBrowse
              x86.elfGet hashmaliciousUnknownBrowse
                arm7.elfGet hashmaliciousMiraiBrowse
                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                    arm5.elfGet hashmaliciousUnknownBrowse
                      mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                        ARMV6L.elfGet hashmaliciousUnknownBrowse
                          I586.elfGet hashmaliciousUnknownBrowse
                            POWERPC.elfGet hashmaliciousUnknownBrowse
                              91.189.91.42arm5.elfGet hashmaliciousUnknownBrowse
                                12.elfGet hashmaliciousUnknownBrowse
                                  x86.elfGet hashmaliciousUnknownBrowse
                                    arm7.elfGet hashmaliciousMiraiBrowse
                                      arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                          sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  12.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  12.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 91.189.91.42
                                                  MIVOCLOUDMDboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 5.252.176.102
                                                  5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                  • 194.180.191.64
                                                  Update.jsGet hashmaliciousNetSupport RATBrowse
                                                  • 194.180.191.64
                                                  eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                  • 5.181.159.153
                                                  eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                  • 5.181.159.153
                                                  I2BJhmJou4.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 94.158.244.69
                                                  I5jG2Os8GA.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 94.158.244.69
                                                  OlZzqwjrwO.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 94.158.244.69
                                                  Vd3tOP5WSD.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 94.158.244.69
                                                  g1kWKm20Z5.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 94.158.244.69
                                                  INIT7CHarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  12.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                  Entropy (8bit):7.965110261362206
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:camp.arm.elf
                                                  File size:36'832 bytes
                                                  MD5:2bc0c54817f4ac3e7dcd2c781400fe36
                                                  SHA1:5d55e432d4963e016cb9c63b01845e6a992114dc
                                                  SHA256:d80ca4b489b5cded17b43d9f3968ba89cf20b938e2aee69cdffcbf336b2539e4
                                                  SHA512:ca2c7f61f4d7bcde6adf26b2e7a76adfb89c78abb4e7bbad3557f252b485d2be39b80aa04cd2fa85140016bf4a1bbccd4b47d6db08ccf2186d58446a92febbe4
                                                  SSDEEP:768:EJTKmOVP3WWkPgb7lPBIqxwQEECBah3zGKT0+Os3Uozw:EAmO4POPN5Evo3FTzzw
                                                  TLSH:5AF2E1712605B8B6CE604576FAF1CB86F367D3A990FF30791A014654E8E162364FA3CB
                                                  File Content Preview:.ELF...a..........(.....@...4...........4. ...(..........................................Y...Y...Y..................Q.td............................s.y.UPX!........@5..@5......T..........?.E.h;.}...^..........f(...j.l..0z.$..G.sB...d..y...G.."b..k{......0

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0xfd40
                                                  Flags:0x202
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:0
                                                  Section Header Size:40
                                                  Number of Section Headers:0
                                                  Header String Table Index:0
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000x8eef0x8eef7.96700x5R E0x8000
                                                  LOAD0x59900x259900x259900x00x00.00000x6RW 0x8000
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 11, 2025 23:47:56.653254986 CET43928443192.168.2.2391.189.91.42
                                                  Jan 11, 2025 23:47:58.130127907 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:47:58.136045933 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:47:58.136142015 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:47:58.161084890 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:47:58.165981054 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:47:58.166095972 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:47:58.170907974 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:02.284600973 CET42836443192.168.2.2391.189.91.43
                                                  Jan 11, 2025 23:48:03.308479071 CET4251680192.168.2.23109.202.202.202
                                                  Jan 11, 2025 23:48:04.451514959 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:04.456418991 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:04.456546068 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:04.497903109 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:04.502712011 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:04.502788067 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:04.507572889 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:08.170058966 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:08.175117970 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:14.503331900 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:14.508868933 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:16.874502897 CET43928443192.168.2.2391.189.91.42
                                                  Jan 11, 2025 23:48:19.536176920 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:19.536567926 CET578123778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:19.541460037 CET3778578125.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:20.538595915 CET578163778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:20.544713974 CET3778578165.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:20.544951916 CET578163778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:20.545825958 CET578163778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:20.550646067 CET3778578165.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:20.550724030 CET578163778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:20.555536985 CET3778578165.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:25.850512981 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:25.850883961 CET578143778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:25.855740070 CET3778578145.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:26.853692055 CET578183778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:26.858923912 CET3778578185.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:26.859061003 CET578183778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:26.860232115 CET578183778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:26.865173101 CET3778578185.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:26.865248919 CET578183778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:26.870146990 CET3778578185.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:29.160993099 CET42836443192.168.2.2391.189.91.43
                                                  Jan 11, 2025 23:48:33.256181002 CET4251680192.168.2.23109.202.202.202
                                                  Jan 11, 2025 23:48:41.891931057 CET3778578165.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:41.892257929 CET578163778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:41.897429943 CET3778578165.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:42.895174026 CET578203778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:42.900538921 CET3778578205.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:42.900695086 CET578203778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:42.901632071 CET578203778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:42.906455040 CET3778578205.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:42.906541109 CET578203778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:42.911350012 CET3778578205.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:48.255898952 CET3778578185.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:48.256138086 CET578183778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:48.261068106 CET3778578185.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:49.258482933 CET578223778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:49.263649940 CET3778578225.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:49.263770103 CET578223778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:49.264714956 CET578223778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:49.269671917 CET3778578225.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:49.269738913 CET578223778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:48:49.274626970 CET3778578225.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:48:57.828902006 CET43928443192.168.2.2391.189.91.42
                                                  Jan 11, 2025 23:49:04.298965931 CET3778578205.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:04.299411058 CET578203778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:04.304327011 CET3778578205.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:05.302369118 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:05.307501078 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:05.307593107 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:05.308990955 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:05.313817024 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:05.313886881 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:05.318671942 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:10.658576012 CET3778578225.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:10.659018040 CET578223778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:10.663907051 CET3778578225.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:11.661972046 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:11.667188883 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:11.667325974 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:11.668833971 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:11.673669100 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:11.673743963 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:11.678673983 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:15.317770958 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:15.322849035 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:21.673245907 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:21.678241968 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:26.693747044 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:26.694034100 CET578243778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:26.699131012 CET3778578245.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:27.696611881 CET578283778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:27.702182055 CET3778578285.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:27.702275038 CET578283778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:27.703273058 CET578283778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:27.708192110 CET3778578285.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:27.708265066 CET578283778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:27.713160992 CET3778578285.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:33.036420107 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:33.036866903 CET578263778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:33.041958094 CET3778578265.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:34.038336039 CET578303778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:34.043297052 CET3778578305.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:34.043358088 CET578303778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:34.043899059 CET578303778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:34.048679113 CET3778578305.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:34.048734903 CET578303778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:34.053500891 CET3778578305.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:49.069477081 CET3778578285.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:49.069782019 CET578283778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:49.074593067 CET3778578285.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:50.071216106 CET578323778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:50.163496971 CET3778578325.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:50.163790941 CET578323778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:50.164798021 CET578323778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:50.169667006 CET3778578325.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:50.169724941 CET578323778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:50.174598932 CET3778578325.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:55.430123091 CET3778578305.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:55.430546999 CET578303778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:55.436078072 CET3778578305.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:56.432461023 CET578343778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:56.437566996 CET3778578345.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:56.437664986 CET578343778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:56.438642979 CET578343778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:56.443696022 CET3778578345.181.159.16192.168.2.23
                                                  Jan 11, 2025 23:49:56.443768024 CET578343778192.168.2.235.181.159.16
                                                  Jan 11, 2025 23:49:56.448951006 CET3778578345.181.159.16192.168.2.23

                                                  System Behavior

                                                  Start time (UTC):22:47:57
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:/tmp/camp.arm.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):22:47:57
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):22:47:57
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):22:47:57
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):22:48:03
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):22:48:03
                                                  Start date (UTC):11/01/2025
                                                  Path:/tmp/camp.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1