Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.mpsl.elf

Overview

General Information

Sample name:camp.mpsl.elf
Analysis ID:1589240
MD5:91d99a457e2507262fb29b8110f0a6ea
SHA1:ef2bcd5e493fd2f04a6790aa4a07a49b42677c17
SHA256:d74da9a6f17ec3120d5bf51549dd48f22e391a3b1d7124c260ac313dfedc640b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589240
Start date and time:2025-01-11 23:51:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.mpsl.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.mpsl.elf
PID:5469
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x14bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5471.1.00007f87b8400000.00007f87b8418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: camp.mpsl.elfAvira: detected
        Source: camp.mpsl.elfReversingLabs: Detection: 44%
        Source: camp.mpsl.elfVirustotal: Detection: 43%Perma Link
        Source: global trafficTCP traffic: 192.168.2.13:46660 -> 5.181.159.16:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
        Source: camp.mpsl.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5471.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5484.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.mpsl.elf PID: 5469, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.mpsl.elf PID: 5471, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.mpsl.elf PID: 5473, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: camp.mpsl.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: 5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5471.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5484.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.mpsl.elf PID: 5469, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.mpsl.elf PID: 5471, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.mpsl.elf PID: 5473, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: camp.mpsl.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/230/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/110/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/231/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/111/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/232/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/112/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/233/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/113/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/234/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/114/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/235/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/115/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/236/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/116/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/237/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/117/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/238/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/118/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/239/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/119/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/914/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/10/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/917/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/11/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/12/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/13/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/14/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/15/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/16/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/17/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/18/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/19/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/240/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/3095/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/120/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/241/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/121/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/242/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/122/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/243/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/2/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/123/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/244/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/3/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/124/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/245/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1588/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/125/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/4/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/246/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/126/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/5/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/247/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/127/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/6/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/248/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/128/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/7/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/249/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/129/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/8/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/800/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/9/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1906/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/802/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/803/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/3644/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/20/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/21/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/22/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/23/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/24/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/25/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/26/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/27/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/28/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/29/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/3420/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1482/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/490/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1480/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/250/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/371/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/130/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/251/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/131/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/252/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/132/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/253/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/254/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1238/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/134/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/255/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/256/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/257/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/378/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/3413/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/258/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/259/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/936/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/30/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/816/statusJump to behavior
        Source: /tmp/camp.mpsl.elf (PID: 5469)File opened: /proc/35/statusJump to behavior
        Source: camp.mpsl.elfSubmission file: segment LOAD with 7.9317 entropy (max. 8.0)
        Source: /tmp/camp.mpsl.elf (PID: 5469)Queries kernel information via 'uname': Jump to behavior
        Source: camp.mpsl.elf, 5469.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5471.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5473.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5484.1.000055c1a55ad000.000055c1a5654000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: camp.mpsl.elf, 5469.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5471.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5473.1.000055c1a55ad000.000055c1a5654000.rw-.sdmp, camp.mpsl.elf, 5484.1.000055c1a55ad000.000055c1a5654000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: camp.mpsl.elf, 5469.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5471.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5473.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5484.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmpBinary or memory string: dwJx86_64/usr/bin/qemu-mipsel/tmp/camp.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/camp.mpsl.elf
        Source: camp.mpsl.elf, 5469.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5471.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5473.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmp, camp.mpsl.elf, 5484.1.00007ffdded4d000.00007ffdded6e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5471.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5484.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5471, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5473, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5484, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5469.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5473.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5471.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5484.1.00007f87b8400000.00007f87b8418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5471, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5473, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: camp.mpsl.elf PID: 5484, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589240 Sample: camp.mpsl.elf Startdate: 11/01/2025 Architecture: LINUX Score: 76 20 5.181.159.16, 3778, 46660, 46662 MIVOCLOUDMD Moldova Republic of 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 2 other signatures 2->28 8 camp.mpsl.elf 2->8         started        signatures3 process4 process5 10 camp.mpsl.elf 8->10         started        12 camp.mpsl.elf 8->12         started        14 camp.mpsl.elf 8->14         started        process6 16 camp.mpsl.elf 10->16         started        18 camp.mpsl.elf 10->18         started       
        SourceDetectionScannerLabelLink
        camp.mpsl.elf45%ReversingLabsLinux.Trojan.Mirai
        camp.mpsl.elf44%VirustotalBrowse
        camp.mpsl.elf100%AviraEXP/ELF.Agent.M.28
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netcamp.mpsl.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          5.181.159.16
          unknownMoldova Republic of
          39798MIVOCLOUDMDfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          5.181.159.16camp.arm.elfGet hashmaliciousMiraiBrowse
            camp.mips.elfGet hashmaliciousMiraiBrowse
              camp.x86.elfGet hashmaliciousMiraiBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                MIVOCLOUDMDcamp.arm.elfGet hashmaliciousMiraiBrowse
                • 5.181.159.16
                camp.mips.elfGet hashmaliciousMiraiBrowse
                • 5.181.159.16
                camp.x86.elfGet hashmaliciousMiraiBrowse
                • 5.181.159.16
                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                • 5.252.176.102
                5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                • 194.180.191.64
                Update.jsGet hashmaliciousNetSupport RATBrowse
                • 194.180.191.64
                eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                • 5.181.159.153
                eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                • 5.181.159.153
                I2BJhmJou4.exeGet hashmaliciousLummaC StealerBrowse
                • 94.158.244.69
                I5jG2Os8GA.exeGet hashmaliciousLummaC StealerBrowse
                • 94.158.244.69
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                Entropy (8bit):7.9288187139455655
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:camp.mpsl.elf
                File size:38'696 bytes
                MD5:91d99a457e2507262fb29b8110f0a6ea
                SHA1:ef2bcd5e493fd2f04a6790aa4a07a49b42677c17
                SHA256:d74da9a6f17ec3120d5bf51549dd48f22e391a3b1d7124c260ac313dfedc640b
                SHA512:44160b5262d2819c144df6f5f7d50d2612a6cc44f5ec9bb6af6296725456e1aff8120ae1863cec8b2a193ff7f98dcdd647c84b138c38c3df175b8f68156be83f
                SSDEEP:768:UhpGLq2YEQh5q10MxYWt/y/1tgPUcDpLoKAjB8Wl:EpD2Ynjq10Qt/U89afp
                TLSH:7D03F1DC95D32098CF5D4DF1A4BE16B20F5020DD7A267B9D3B1A1CCC7672497BA48878
                File Content Preview:.ELF........................4...........4. ...(.........................................`...`.E.`.E...................z,UPX!d.......D...D.......U..........?.E.h;....#......b.L#37&u..sO..v....... .....4.}..-.....h!..aV..*...7.B'1V..a..u..Lw...}............

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:MIPS R3000
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x1082b8
                Flags:0x1007
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:2
                Section Header Offset:0
                Section Header Size:40
                Number of Section Headers:0
                Header String Table Index:0
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x1000000x1000000x95f50x95f57.93170x5R E0x10000
                LOAD0xaf600x45af600x45af600x00x00.00000x6RW 0x10000
                TimestampSource PortDest PortSource IPDest IP
                Jan 11, 2025 23:52:12.755245924 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:12.760440111 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:12.760520935 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:12.809056044 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:12.814174891 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:12.814237118 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:12.819135904 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:18.564707994 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:18.569642067 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:18.569722891 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:18.614181042 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:18.619074106 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:18.619237900 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:18.624063015 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:22.819448948 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:22.824531078 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:28.624603033 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:28.675107956 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:34.152394056 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:34.153301954 CET466603778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:34.158255100 CET3778466605.181.159.16192.168.2.13
                Jan 11, 2025 23:52:35.157452106 CET466643778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:35.162426949 CET3778466645.181.159.16192.168.2.13
                Jan 11, 2025 23:52:35.162518024 CET466643778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:35.164022923 CET466643778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:35.168915033 CET3778466645.181.159.16192.168.2.13
                Jan 11, 2025 23:52:35.168982029 CET466643778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:35.173862934 CET3778466645.181.159.16192.168.2.13
                Jan 11, 2025 23:52:39.962829113 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:39.963254929 CET466623778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:39.968111038 CET3778466625.181.159.16192.168.2.13
                Jan 11, 2025 23:52:40.965548992 CET466663778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:40.970695019 CET3778466665.181.159.16192.168.2.13
                Jan 11, 2025 23:52:40.970766068 CET466663778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:40.971679926 CET466663778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:40.976677895 CET3778466665.181.159.16192.168.2.13
                Jan 11, 2025 23:52:40.976741076 CET466663778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:40.981623888 CET3778466665.181.159.16192.168.2.13
                Jan 11, 2025 23:52:56.506344080 CET3778466645.181.159.16192.168.2.13
                Jan 11, 2025 23:52:56.506628036 CET466643778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:56.511563063 CET3778466645.181.159.16192.168.2.13
                Jan 11, 2025 23:52:57.509927034 CET466683778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:57.514955997 CET3778466685.181.159.16192.168.2.13
                Jan 11, 2025 23:52:57.515058041 CET466683778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:57.516664982 CET466683778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:57.521433115 CET3778466685.181.159.16192.168.2.13
                Jan 11, 2025 23:52:57.521543980 CET466683778192.168.2.135.181.159.16
                Jan 11, 2025 23:52:57.526424885 CET3778466685.181.159.16192.168.2.13
                Jan 11, 2025 23:53:02.565052032 CET3778466665.181.159.16192.168.2.13
                Jan 11, 2025 23:53:02.565349102 CET466663778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:02.570209026 CET3778466665.181.159.16192.168.2.13
                Jan 11, 2025 23:53:03.568672895 CET466703778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:03.573707104 CET3778466705.181.159.16192.168.2.13
                Jan 11, 2025 23:53:03.573796034 CET466703778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:03.575598955 CET466703778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:03.580439091 CET3778466705.181.159.16192.168.2.13
                Jan 11, 2025 23:53:03.580508947 CET466703778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:03.585309029 CET3778466705.181.159.16192.168.2.13
                Jan 11, 2025 23:53:18.885325909 CET3778466685.181.159.16192.168.2.13
                Jan 11, 2025 23:53:18.885550022 CET466683778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:18.891388893 CET3778466685.181.159.16192.168.2.13
                Jan 11, 2025 23:53:19.887972116 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:19.894581079 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:19.894695044 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:19.895756006 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:19.903361082 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:19.903465986 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:19.908572912 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:24.947911024 CET3778466705.181.159.16192.168.2.13
                Jan 11, 2025 23:53:24.948216915 CET466703778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:24.953118086 CET3778466705.181.159.16192.168.2.13
                Jan 11, 2025 23:53:25.951045036 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:25.956013918 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:25.956104994 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:25.957299948 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:25.962141037 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:25.962193012 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:25.967161894 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:29.905260086 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:29.910111904 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:35.965486050 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:35.970424891 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:41.276773930 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:41.277210951 CET466723778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:41.282244921 CET3778466725.181.159.16192.168.2.13
                Jan 11, 2025 23:53:42.280406952 CET466763778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:42.285438061 CET3778466765.181.159.16192.168.2.13
                Jan 11, 2025 23:53:42.285641909 CET466763778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:42.286957979 CET466763778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:42.291796923 CET3778466765.181.159.16192.168.2.13
                Jan 11, 2025 23:53:42.291883945 CET466763778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:42.296711922 CET3778466765.181.159.16192.168.2.13
                Jan 11, 2025 23:53:47.322572947 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:47.322990894 CET466743778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:47.327934980 CET3778466745.181.159.16192.168.2.13
                Jan 11, 2025 23:53:48.326191902 CET466783778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:48.331424952 CET3778466785.181.159.16192.168.2.13
                Jan 11, 2025 23:53:48.331540108 CET466783778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:48.332441092 CET466783778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:48.337368011 CET3778466785.181.159.16192.168.2.13
                Jan 11, 2025 23:53:48.337508917 CET466783778192.168.2.135.181.159.16
                Jan 11, 2025 23:53:48.342696905 CET3778466785.181.159.16192.168.2.13
                Jan 11, 2025 23:54:03.682172060 CET3778466765.181.159.16192.168.2.13
                Jan 11, 2025 23:54:03.682606936 CET466763778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:03.687545061 CET3778466765.181.159.16192.168.2.13
                Jan 11, 2025 23:54:04.686264992 CET466803778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:04.691258907 CET3778466805.181.159.16192.168.2.13
                Jan 11, 2025 23:54:04.691360950 CET466803778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:04.692863941 CET466803778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:04.697823048 CET3778466805.181.159.16192.168.2.13
                Jan 11, 2025 23:54:04.697897911 CET466803778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:04.702773094 CET3778466805.181.159.16192.168.2.13
                Jan 11, 2025 23:54:09.713782072 CET3778466785.181.159.16192.168.2.13
                Jan 11, 2025 23:54:09.714173079 CET466783778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:09.719132900 CET3778466785.181.159.16192.168.2.13
                Jan 11, 2025 23:54:10.717041969 CET466823778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:10.721956968 CET3778466825.181.159.16192.168.2.13
                Jan 11, 2025 23:54:10.722022057 CET466823778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:10.723156929 CET466823778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:10.728060007 CET3778466825.181.159.16192.168.2.13
                Jan 11, 2025 23:54:10.728168011 CET466823778192.168.2.135.181.159.16
                Jan 11, 2025 23:54:10.733330011 CET3778466825.181.159.16192.168.2.13

                System Behavior

                Start time (UTC):22:52:11
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:/tmp/camp.mpsl.elf
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):22:52:12
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):22:52:12
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):22:52:12
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):22:52:17
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):22:52:17
                Start date (UTC):11/01/2025
                Path:/tmp/camp.mpsl.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9