Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.spc.elf

Overview

General Information

Sample name:camp.spc.elf
Analysis ID:1589245
MD5:3b9af4eefa69fa5ee34c4555c4191c91
SHA1:024a538ee7e1bde9fee39df3b4cb84d1578ce1d0
SHA256:ce94c6ad89cea1c86c282e614c4f0facc38ecc614cb7231fe9e5e6f41c4dbc99
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589245
Start date and time:2025-01-11 23:55:31 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.spc.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Command:/tmp/camp.spc.elf
PID:5574
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
camp.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    camp.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x106b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1071c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1076c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1080c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5578.1.00007f4374011000.00007f4374025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5578.1.00007f4374011000.00007f4374025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x106b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1071c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1076c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1080c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5574.1.00007f4374011000.00007f4374025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5574.1.00007f4374011000.00007f4374025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x106b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x106cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x106e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x106f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1071c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1076c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1080c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5588.1.00007f4374011000.00007f4374025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 11 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: camp.spc.elfAvira: detected
          Source: camp.spc.elfVirustotal: Detection: 60%Perma Link
          Source: camp.spc.elfReversingLabs: Detection: 65%
          Source: global trafficTCP traffic: 192.168.2.14:35000 -> 5.181.159.16:3778
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
          Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16

          System Summary

          barindex
          Source: camp.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5578.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5574.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5588.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5576.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: camp.spc.elf PID: 5574, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: camp.spc.elf PID: 5576, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: camp.spc.elf PID: 5578, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: camp.spc.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: /proc/net/tcp/proc/proc/%d/exe/proc/%s/statusrName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc5.181.159.16
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: camp.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5578.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5574.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5588.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5576.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: camp.spc.elf PID: 5574, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: camp.spc.elf PID: 5576, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: camp.spc.elf PID: 5578, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: camp.spc.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3760/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1583/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/2672/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/110/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3759/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/111/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/112/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/113/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/234/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1577/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/114/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/235/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/115/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/116/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/117/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/118/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/119/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3757/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3878/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/10/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/917/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3758/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/11/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/12/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/13/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/14/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/15/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/16/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/17/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/18/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/19/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1593/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/240/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/120/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3094/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/121/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/242/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3406/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/122/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/243/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/2/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/123/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/244/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1589/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/124/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/245/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1588/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/125/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/4/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/246/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3402/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/126/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/5/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/247/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/127/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/6/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/248/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/128/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/7/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/249/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/8/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/129/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/800/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/9/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/801/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/803/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/20/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/806/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/21/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/807/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/928/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/22/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/23/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/24/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/25/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/26/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/27/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/28/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/29/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3420/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/490/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/250/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/130/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/251/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/131/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/252/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/132/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/253/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/254/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/255/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/135/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/256/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1599/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/257/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/378/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/258/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/3412/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/259/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/30/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/35/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/1371/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/260/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)File opened: /proc/261/statusJump to behavior
          Source: /tmp/camp.spc.elf (PID: 5574)Queries kernel information via 'uname': Jump to behavior
          Source: camp.spc.elf, 5574.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5576.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5578.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5588.1.000055e013a21000.000055e013aa6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
          Source: camp.spc.elf, 5574.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5576.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5578.1.000055e013a21000.000055e013aa6000.rw-.sdmp, camp.spc.elf, 5588.1.000055e013a21000.000055e013aa6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
          Source: camp.spc.elf, 5574.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5576.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5578.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5588.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
          Source: camp.spc.elf, 5574.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5576.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5578.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmp, camp.spc.elf, 5588.1.00007ffe72ec7000.00007ffe72ee8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/camp.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/camp.spc.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: camp.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 5578.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5574.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5588.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5576.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5574, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5576, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5578, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5588, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: camp.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 5578.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5574.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5588.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5576.1.00007f4374011000.00007f4374025000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5574, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5576, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5578, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: camp.spc.elf PID: 5588, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589245 Sample: camp.spc.elf Startdate: 11/01/2025 Architecture: LINUX Score: 72 20 5.181.159.16, 35000, 35002, 35004 MIVOCLOUDMD Moldova Republic of 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Mirai 2->28 8 camp.spc.elf 2->8         started        signatures3 process4 process5 10 camp.spc.elf 8->10         started        12 camp.spc.elf 8->12         started        14 camp.spc.elf 8->14         started        process6 16 camp.spc.elf 10->16         started        18 camp.spc.elf 10->18         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          camp.spc.elf60%VirustotalBrowse
          camp.spc.elf66%ReversingLabsLinux.Trojan.Mirai
          camp.spc.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          5.181.159.16
          unknownMoldova Republic of
          39798MIVOCLOUDMDfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          5.181.159.16camp.ppc.elfGet hashmaliciousMiraiBrowse
            camp.mpsl.elfGet hashmaliciousMiraiBrowse
              camp.arm.elfGet hashmaliciousMiraiBrowse
                camp.mips.elfGet hashmaliciousMiraiBrowse
                  camp.x86.elfGet hashmaliciousMiraiBrowse
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    MIVOCLOUDMDcamp.ppc.elfGet hashmaliciousMiraiBrowse
                    • 5.181.159.16
                    camp.mpsl.elfGet hashmaliciousMiraiBrowse
                    • 5.181.159.16
                    camp.arm.elfGet hashmaliciousMiraiBrowse
                    • 5.181.159.16
                    camp.mips.elfGet hashmaliciousMiraiBrowse
                    • 5.181.159.16
                    camp.x86.elfGet hashmaliciousMiraiBrowse
                    • 5.181.159.16
                    boatnet.x86.elfGet hashmaliciousMiraiBrowse
                    • 5.252.176.102
                    5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                    • 194.180.191.64
                    Update.jsGet hashmaliciousNetSupport RATBrowse
                    • 194.180.191.64
                    eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                    • 5.181.159.153
                    eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                    • 5.181.159.153
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.204149819618128
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:camp.spc.elf
                    File size:80'032 bytes
                    MD5:3b9af4eefa69fa5ee34c4555c4191c91
                    SHA1:024a538ee7e1bde9fee39df3b4cb84d1578ce1d0
                    SHA256:ce94c6ad89cea1c86c282e614c4f0facc38ecc614cb7231fe9e5e6f41c4dbc99
                    SHA512:767f058cecef51e4bce68bd38fefe82e992cf7286a16b794c98b8f8a97c9dc9af27685925f38bfccb0b04b2411c405fcef2995782a5b07a1f530196881ff678e
                    SSDEEP:1536:U2kN6QCXbqt5guvvF7tR7SYm5BHxS1H1tTMfT:HhilL7SYOBR2MfT
                    TLSH:8A734B31F9390927C0D4917A61F74723B5F297CA20A8861F3E720F9DBF615403A57AB9
                    File Content Preview:.ELF...........................4..7......4. ...(......................3X..3X..............3\..3\..3\...t..).........dt.Q................................@..(....@.A+................#.....b...`.....!.....#t..@.....".........`......$#t..#t..@...........`....

                    ELF header

                    Class:ELF32
                    Data:2's complement, big endian
                    Version:1 (current)
                    Machine:Sparc
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x101a4
                    Flags:0x0
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:79632
                    Section Header Size:40
                    Number of Section Headers:10
                    Header String Table Index:9
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x100940x940x1c0x00x6AX004
                    .textPROGBITS0x100b00xb00x104e40x00x6AX004
                    .finiPROGBITS0x205940x105940x140x00x6AX004
                    .rodataPROGBITS0x205a80x105a80x2db00x00x2A008
                    .ctorsPROGBITS0x3335c0x1335c0x80x00x3WA004
                    .dtorsPROGBITS0x333640x133640x80x00x3WA004
                    .dataPROGBITS0x333700x133700x3600x00x3WA008
                    .bssNOBITS0x336d00x136d00x26280x00x3WA008
                    .shstrtabSTRTAB0x00x136d00x3e0x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x100000x100000x133580x133586.23660x5R E0x10000.init .text .fini .rodata
                    LOAD0x1335c0x3335c0x3335c0x3740x299c2.71370x6RW 0x10000.ctors .dtors .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 11, 2025 23:56:33.334489107 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:33.339426994 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:33.339487076 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:33.370522022 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:33.375443935 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:33.375494957 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:33.380295992 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:34.343003988 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:34.348273993 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:34.348747015 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:34.425815105 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:34.430655003 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:34.430700064 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:34.435462952 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:43.380556107 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:43.385660887 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:44.434925079 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:44.440013885 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:54.718370914 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:54.718825102 CET350003778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:54.719698906 CET350043778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:54.723778009 CET3778350005.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:54.724821091 CET3778350045.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:54.724879026 CET350043778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:54.726016045 CET350043778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:54.733486891 CET3778350045.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:54.733535051 CET350043778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:54.738732100 CET3778350045.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:55.716284037 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:55.717116117 CET350023778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:55.718043089 CET350063778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:55.721956015 CET3778350025.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:55.722908974 CET3778350065.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:55.722969055 CET350063778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:55.724270105 CET350063778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:55.729051113 CET3778350065.181.159.16192.168.2.14
                    Jan 11, 2025 23:56:55.729125023 CET350063778192.168.2.145.181.159.16
                    Jan 11, 2025 23:56:55.733876944 CET3778350065.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:16.126961946 CET3778350045.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:16.127443075 CET350043778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:16.128659010 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:16.132345915 CET3778350045.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:16.133439064 CET3778350085.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:16.133507013 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:16.136136055 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:16.140954018 CET3778350085.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:16.141028881 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:16.145958900 CET3778350085.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:17.110110044 CET3778350065.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:17.110532045 CET350063778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:17.111701965 CET350103778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:17.115587950 CET3778350065.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:17.116705894 CET3778350105.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:17.116797924 CET350103778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:17.118273973 CET350103778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:17.123109102 CET3778350105.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:17.123182058 CET350103778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:17.128088951 CET3778350105.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:37.512420893 CET3778350085.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:37.512888908 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.512888908 CET350083778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.513823986 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.517776966 CET3778350085.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:37.518656969 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:37.518723011 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.520298958 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.525084972 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:37.525139093 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:37.529977083 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:38.465068102 CET3778350105.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:38.465284109 CET350103778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:38.466634989 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:38.470201969 CET3778350105.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:38.471976042 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:38.472086906 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:38.473557949 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:38.478431940 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:38.478502989 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:38.483484983 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:47.530173063 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:47.535167933 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:48.483573914 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:48.488856077 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:58.940463066 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:58.940809011 CET350123778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:58.942078114 CET350163778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:58.945761919 CET3778350125.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:58.946969986 CET3778350165.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:58.947046995 CET350163778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:58.948518038 CET350163778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:58.953272104 CET3778350165.181.159.16192.168.2.14
                    Jan 11, 2025 23:57:58.953336954 CET350163778192.168.2.145.181.159.16
                    Jan 11, 2025 23:57:58.958089113 CET3778350165.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.205445051 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.205876112 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.205933094 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.205988884 CET350143778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.206799984 CET350183778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.210726023 CET3778350145.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.211664915 CET3778350185.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.211743116 CET350183778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.212847948 CET350183778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.217753887 CET3778350185.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:00.217848063 CET350183778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:00.222723007 CET3778350185.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:20.309890985 CET3778350165.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:20.310430050 CET350163778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:20.311568975 CET350203778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:20.315382004 CET3778350165.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:20.316458941 CET3778350205.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:20.316539049 CET350203778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:20.318258047 CET350203778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:20.323101997 CET3778350205.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:20.323168039 CET350203778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:20.328017950 CET3778350205.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:21.575928926 CET3778350185.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:21.576401949 CET350183778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:21.577411890 CET350223778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:21.581315041 CET3778350185.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:21.582209110 CET3778350225.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:21.582273960 CET350223778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:21.583445072 CET350223778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:21.588279009 CET3778350225.181.159.16192.168.2.14
                    Jan 11, 2025 23:58:21.588349104 CET350223778192.168.2.145.181.159.16
                    Jan 11, 2025 23:58:21.593156099 CET3778350225.181.159.16192.168.2.14

                    System Behavior

                    Start time (UTC):22:56:32
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:/tmp/camp.spc.elf
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                    Start time (UTC):22:56:32
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:-
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                    Start time (UTC):22:56:32
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:-
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                    Start time (UTC):22:56:32
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:-
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                    Start time (UTC):22:56:33
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:-
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                    Start time (UTC):22:56:33
                    Start date (UTC):11/01/2025
                    Path:/tmp/camp.spc.elf
                    Arguments:-
                    File size:4379400 bytes
                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e