Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.i686.elf

Overview

General Information

Sample name:camp.i686.elf
Analysis ID:1589247
MD5:a89581f87012707eaf3e1e5a5903fef1
SHA1:41a781185066724d11d58ccfb3788b08448e30e2
SHA256:62fc3be2ba089440b56f0042fe7c7db7410bb918fa4d5615d12bcaa81c923fd1
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589247
Start date and time:2025-01-11 23:55:36 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.i686.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.i686.elf
PID:6257
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6261.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6261.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xec14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6261.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x531f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    6261.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x52d2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    6261.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x63ed:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x646d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    Click to see the 46 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: camp.i686.elfVirustotal: Detection: 45%Perma Link
    Source: camp.i686.elfReversingLabs: Detection: 47%
    Source: camp.i686.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.23:57770 -> 5.181.159.16:3778
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: camp.i686.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 6265, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: Process Memory Space: camp.i686.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 6265, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1582/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/3088/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/230/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/110/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/231/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/111/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/232/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1579/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/112/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/233/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1699/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/113/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/234/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1335/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1698/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/114/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/235/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1334/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1576/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/2302/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/115/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/236/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/116/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/237/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/117/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/118/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/910/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/119/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/4720/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/912/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/10/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/2307/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/11/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/918/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/6241/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/12/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/13/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/14/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/6242/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/15/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/16/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/17/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/18/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1594/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/120/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/121/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1349/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/122/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/243/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/123/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/2/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/124/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/3/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/4/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/125/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/126/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1344/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1465/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1586/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/127/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/6/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/248/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/128/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/249/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1463/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/800/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/9/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/801/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/20/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/21/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1900/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/22/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/23/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/24/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/25/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/26/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/27/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/28/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/29/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/6257/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/491/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/250/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/130/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/251/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/252/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/132/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/253/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/254/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/255/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/256/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1599/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/257/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1477/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/379/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/258/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1476/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/259/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1475/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/936/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/30/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/2208/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/6262/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/35/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 6257)File opened: /proc/1809/statusJump to behavior
    Source: camp.i686.elfSubmission file: segment LOAD with 7.9588 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6257, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6260, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6261, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6261.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6265.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6257.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6260.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6257, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6260, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 6261, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589247 Sample: camp.i686.elf Startdate: 11/01/2025 Architecture: LINUX Score: 72 20 5.181.159.16, 3778, 57770, 57772 MIVOCLOUDMD Moldova Republic of 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 2 other signatures 2->32 8 camp.i686.elf 2->8         started        signatures3 process4 process5 10 camp.i686.elf 8->10         started        12 camp.i686.elf 8->12         started        14 camp.i686.elf 8->14         started        process6 16 camp.i686.elf 10->16         started        18 camp.i686.elf 10->18         started       
    SourceDetectionScannerLabelLink
    camp.i686.elf45%VirustotalBrowse
    camp.i686.elf47%ReversingLabsLinux.Backdoor.Mirai
    camp.i686.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netcamp.i686.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      5.181.159.16
      unknownMoldova Republic of
      39798MIVOCLOUDMDfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      5.181.159.16camp.ppc.elfGet hashmaliciousMiraiBrowse
        camp.mpsl.elfGet hashmaliciousMiraiBrowse
          camp.arm.elfGet hashmaliciousMiraiBrowse
            camp.mips.elfGet hashmaliciousMiraiBrowse
              camp.x86.elfGet hashmaliciousMiraiBrowse
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                91.189.91.43camp.ppc.elfGet hashmaliciousMiraiBrowse
                  camp.arm.elfGet hashmaliciousMiraiBrowse
                    arm5.elfGet hashmaliciousUnknownBrowse
                      12.elfGet hashmaliciousUnknownBrowse
                        x86.elfGet hashmaliciousUnknownBrowse
                          arm7.elfGet hashmaliciousMiraiBrowse
                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                              arm5.elfGet hashmaliciousUnknownBrowse
                                mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                  ARMV6L.elfGet hashmaliciousUnknownBrowse
                                    91.189.91.42camp.ppc.elfGet hashmaliciousMiraiBrowse
                                      camp.arm.elfGet hashmaliciousMiraiBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          12.elfGet hashmaliciousUnknownBrowse
                                            x86.elfGet hashmaliciousUnknownBrowse
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                      spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBcamp.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        camp.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        12.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        CANONICAL-ASGBcamp.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        camp.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        12.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        MIVOCLOUDMDcamp.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 5.181.159.16
                                                        camp.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 5.181.159.16
                                                        camp.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 5.181.159.16
                                                        camp.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 5.181.159.16
                                                        camp.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 5.181.159.16
                                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 5.252.176.102
                                                        5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                        • 194.180.191.64
                                                        Update.jsGet hashmaliciousNetSupport RATBrowse
                                                        • 194.180.191.64
                                                        eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                        • 5.181.159.153
                                                        eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                        • 5.181.159.153
                                                        INIT7CHcamp.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        camp.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        12.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                        Entropy (8bit):7.956558174025536
                                                        TrID:
                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                        File name:camp.i686.elf
                                                        File size:35'940 bytes
                                                        MD5:a89581f87012707eaf3e1e5a5903fef1
                                                        SHA1:41a781185066724d11d58ccfb3788b08448e30e2
                                                        SHA256:62fc3be2ba089440b56f0042fe7c7db7410bb918fa4d5615d12bcaa81c923fd1
                                                        SHA512:bd0aa5bd52c5341f79599454afa45b74cbff31d526cffce3429645aa5033b9d629d1ce65faf63129ddb2ff73db9e6b7b147a03cb952c4caf80735e25d39ae0d5
                                                        SSDEEP:768:3j9JFwkShNFPtvZg1SOaN750uQ5dvkEMfnN6dnbcuyD7UHQRjB:35wkQNgDat5o8EMfnNUnouy8Hy9
                                                        TLSH:0FF2E1545699B9C8E0DD98F94C99BC4F4205F31ED031406BEBAC36396D83F836639A8E
                                                        File Content Preview:.ELF....................p...4...........4. ...(.....................d...d...............@...@...@...................Q.td.............................-[.UPX!........T$..T$......U..........?..k.I/.j....\.h.blz.e...)....4.0.N..9..y...@$. ..qX.\Z.....0.v'...%

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:Intel 80386
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - Linux
                                                        ABI Version:0
                                                        Entry Point Address:0xc08970
                                                        Flags:0x0
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:0
                                                        Section Header Size:40
                                                        Number of Section Headers:0
                                                        Header String Table Index:0
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00xc010000xc010000x8b640x8b647.95880x5R E0x1000
                                                        LOAD0xc400x805cc400x805cc400x00x00.00000x6RW 0x1000
                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 11, 2025 23:56:42.444159985 CET43928443192.168.2.2391.189.91.42
                                                        Jan 11, 2025 23:56:42.696572065 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:42.701570034 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:42.701663017 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:42.701739073 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:42.706558943 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:42.706599951 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:42.711407900 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:47.819475889 CET42836443192.168.2.2391.189.91.43
                                                        Jan 11, 2025 23:56:48.080089092 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:48.084995985 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:48.085066080 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:48.085113049 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:48.089898109 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:48.089958906 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:48.094675064 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:52.710733891 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:52.715760946 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:56:58.093990088 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:56:58.099010944 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:03.433392048 CET43928443192.168.2.2391.189.91.42
                                                        Jan 11, 2025 23:57:04.077853918 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:04.078232050 CET577703778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:04.083519936 CET3778577705.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:05.080334902 CET577743778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:05.085557938 CET3778577745.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:05.085668087 CET577743778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:05.085736036 CET577743778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:05.090558052 CET3778577745.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:05.090622902 CET577743778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:05.095454931 CET3778577745.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:09.450094938 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:09.450526953 CET577723778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:09.455447912 CET3778577725.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:09.576612949 CET4251680192.168.2.23109.202.202.202
                                                        Jan 11, 2025 23:57:10.454746962 CET577763778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:10.459949017 CET3778577765.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:10.460159063 CET577763778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:10.460259914 CET577763778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:10.465080023 CET3778577765.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:10.465200901 CET577763778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:10.470031023 CET3778577765.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:13.671880960 CET42836443192.168.2.2391.189.91.43
                                                        Jan 11, 2025 23:57:26.469598055 CET3778577745.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:26.469794989 CET577743778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:26.474598885 CET3778577745.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:27.472022057 CET577783778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:27.477050066 CET3778577785.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:27.477161884 CET577783778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:27.477226019 CET577783778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:27.482023001 CET3778577785.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:27.482137918 CET577783778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:27.486972094 CET3778577785.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:31.888039112 CET3778577765.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:31.888194084 CET577763778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:31.893043041 CET3778577765.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:32.890085936 CET577803778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:32.896188021 CET3778577805.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:32.896291971 CET577803778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:32.896362066 CET577803778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:32.902241945 CET3778577805.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:32.902312040 CET577803778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:32.908337116 CET3778577805.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:44.387804031 CET43928443192.168.2.2391.189.91.42
                                                        Jan 11, 2025 23:57:48.858370066 CET3778577785.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:48.858705997 CET577783778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:48.863528013 CET3778577785.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:49.861037016 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:49.865948915 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:49.866046906 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:49.866080999 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:49.870910883 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:49.870982885 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:49.875735044 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:54.299835920 CET3778577805.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:54.300170898 CET577803778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:54.305182934 CET3778577805.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:55.302659035 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:55.307748079 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:55.307837963 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:55.307897091 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:55.312719107 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:55.312788010 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:57:55.317616940 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:57:59.875072002 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:00.085658073 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:00.206965923 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:00.206994057 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:04.865000010 CET42836443192.168.2.2391.189.91.43
                                                        Jan 11, 2025 23:58:05.316708088 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:05.321994066 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:11.253545046 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:11.254035950 CET577823778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:11.259113073 CET3778577825.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:12.256655931 CET577863778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:12.261668921 CET3778577865.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:12.261779070 CET577863778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:12.261835098 CET577863778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:12.266686916 CET3778577865.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:12.266798973 CET577863778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:12.271693945 CET3778577865.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:16.689476967 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:16.689898014 CET577843778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:16.694842100 CET3778577845.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:17.691910028 CET577883778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:17.696722031 CET3778577885.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:17.696814060 CET577883778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:17.696873903 CET577883778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:17.701667070 CET3778577885.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:17.701738119 CET577883778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:17.706530094 CET3778577885.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:33.659764051 CET3778577865.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:33.660033941 CET577863778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:33.664832115 CET3778577865.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:34.662022114 CET577903778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:34.666836977 CET3778577905.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:34.666922092 CET577903778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:34.666976929 CET577903778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:34.671742916 CET3778577905.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:34.671806097 CET577903778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:34.676640987 CET3778577905.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:39.076370001 CET3778577885.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:39.076800108 CET577883778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:39.081741095 CET3778577885.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:40.079405069 CET577923778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:40.084319115 CET3778577925.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:40.084449053 CET577923778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:40.084511042 CET577923778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:40.089364052 CET3778577925.181.159.16192.168.2.23
                                                        Jan 11, 2025 23:58:40.089443922 CET577923778192.168.2.235.181.159.16
                                                        Jan 11, 2025 23:58:40.094331980 CET3778577925.181.159.16192.168.2.23

                                                        System Behavior

                                                        Start time (UTC):22:56:41
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:/tmp/camp.i686.elf
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1

                                                        Start time (UTC):22:56:41
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:-
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1

                                                        Start time (UTC):22:56:41
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:-
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1

                                                        Start time (UTC):22:56:41
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:-
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1

                                                        Start time (UTC):22:56:46
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:-
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1

                                                        Start time (UTC):22:56:46
                                                        Start date (UTC):11/01/2025
                                                        Path:/tmp/camp.i686.elf
                                                        Arguments:-
                                                        File size:35940 bytes
                                                        MD5 hash:a89581f87012707eaf3e1e5a5903fef1