Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
powerpc.elf

Overview

General Information

Sample name:powerpc.elf
Analysis ID:1575434
MD5:4e440528f056b309b444eb0415e969a3
SHA1:feeefb70c3c32488db3197c92dc212614d834f11
SHA256:084b71368b5b1a31b9e7edb7da480b903188c32a3c431b7607d379c9d34cf0e4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1575434
Start date and time:2024-12-15 15:07:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:powerpc.elf
Detection:MAL
Classification:mal60.spyw.evad.linELF@0/0@1/0
Command:/tmp/powerpc.elf
PID:6270
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6243, Parent: 4331)
  • rm (PID: 6243, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHCh
  • dash New Fork (PID: 6244, Parent: 4331)
  • rm (PID: 6244, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHCh
  • powerpc.elf (PID: 6270, Parent: 6173, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/powerpc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: powerpc.elfVirustotal: Detection: 16%Perma Link

Networking

barindex
Source: /tmp/powerpc.elf (PID: 6274)Opens: /sys/class/net/Jump to behavior
Source: /tmp/powerpc.elf (PID: 6274)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/powerpc.elf (PID: 6274)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/powerpc.elf (PID: 6274)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:39798 -> 86.104.72.130:4444
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 86.104.72.130
Source: unknownTCP traffic detected without corresponding DNS query: 86.104.72.130
Source: unknownTCP traffic detected without corresponding DNS query: 86.104.72.130
Source: unknownTCP traffic detected without corresponding DNS query: 86.104.72.130
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 86.104.72.130
Source: unknownUDP traffic detected without corresponding DNS query: 172.217.192.127
Source: unknownUDP traffic detected without corresponding DNS query: 138.197.140.189
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6243)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHChJump to behavior
Source: /usr/bin/dash (PID: 6244)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHChJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/powerpc.elf (PID: 6270)File: /tmp/powerpc.elfJump to behavior
Source: /tmp/powerpc.elf (PID: 6270)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/powerpc.elf (PID: 6274)Queries kernel information via 'uname': Jump to behavior
Source: powerpc.elf, 6270.1.00007ffdc279b000.00007ffdc27bc000.rw-.sdmpBinary or memory string: 1x86_64/usr/bin/qemu-ppc/tmp/powerpc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/powerpc.elf
Source: powerpc.elf, 6270.1.000055c0b4a44000.000055c0b4af4000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: powerpc.elf, 6270.1.000055c0b4a44000.000055c0b4af4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: powerpc.elf, 6270.1.00007ffdc279b000.00007ffdc27bc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575434 Sample: powerpc.elf Startdate: 15/12/2024 Architecture: LINUX Score: 60 18 iranistrash.libre 2->18 20 86.104.72.130, 39798, 4444 TELE-ROM-ASstrAleeaPaciiBlB5Ap16RO Romania 2->20 22 4 other IPs or domains 2->22 24 Multi AV Scanner detection for submitted file 2->24 8 dash rm powerpc.elf 2->8         started        11 dash rm 2->11         started        signatures3 26 Performs DNS TXT record lookups 18->26 process4 signatures5 28 Sample deletes itself 8->28 13 powerpc.elf 8->13         started        process6 signatures7 30 Opens /sys/class/net/* files useful for querying network interface information 13->30 16 powerpc.elf 13->16         started        process8
SourceDetectionScannerLabelLink
powerpc.elf16%VirustotalBrowse
powerpc.elf8%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    86.104.72.130
    unknownRomania
    50636TELE-ROM-ASstrAleeaPaciiBlB5Ap16ROfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43mipsel.elfGet hashmaliciousUnknownBrowse
      pulseaudio-helper-x86.elfGet hashmaliciousShikitegaBrowse
        pulseaudio-helper-x64.elfGet hashmaliciousConnectBackBrowse
          arc.elfGet hashmaliciousUnknownBrowse
            armv4eb.elfGet hashmaliciousUnknownBrowse
              sparc.elfGet hashmaliciousUnknownBrowse
                IGz.arm5.elfGet hashmaliciousMiraiBrowse
                  main_m68k.elfGet hashmaliciousMiraiBrowse
                    main_x86_64.elfGet hashmaliciousMiraiBrowse
                      main_arm6.elfGet hashmaliciousMiraiBrowse
                        86.104.72.130sparc.elfGet hashmaliciousUnknownBrowse
                          sh4.elfGet hashmaliciousUnknownBrowse
                            mipsel64.elfGet hashmaliciousUnknownBrowse
                              mips.elfGet hashmaliciousUnknownBrowse
                                sparc.elfGet hashmaliciousUnknownBrowse
                                  91.189.91.42armv4l.elfGet hashmaliciousUnknownBrowse
                                    i686.elfGet hashmaliciousUnknownBrowse
                                      mipsel.elfGet hashmaliciousUnknownBrowse
                                        pulseaudio-helper-x86.elfGet hashmaliciousShikitegaBrowse
                                          pulseaudio-helper-x64.elfGet hashmaliciousConnectBackBrowse
                                            arc.elfGet hashmaliciousUnknownBrowse
                                              armv4eb.elfGet hashmaliciousUnknownBrowse
                                                sparc.elfGet hashmaliciousUnknownBrowse
                                                  IGz.arm5.elfGet hashmaliciousMiraiBrowse
                                                    main_m68k.elfGet hashmaliciousMiraiBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBarmv4l.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      mipsel.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      pulseaudio-helper-x86.elfGet hashmaliciousShikitegaBrowse
                                                      • 91.189.91.42
                                                      pulseaudio-helper-x64.elfGet hashmaliciousConnectBackBrowse
                                                      • 91.189.91.42
                                                      arc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      armv4eb.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      IGz.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      main_m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      CANONICAL-ASGBarmv4l.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      mipsel.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      pulseaudio-helper-x86.elfGet hashmaliciousShikitegaBrowse
                                                      • 91.189.91.42
                                                      pulseaudio-helper-x64.elfGet hashmaliciousConnectBackBrowse
                                                      • 91.189.91.42
                                                      arc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      armv4eb.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      IGz.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      main_m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      INIT7CHarmv4l.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      mipsel.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      pulseaudio-helper-x86.elfGet hashmaliciousShikitegaBrowse
                                                      • 109.202.202.202
                                                      pulseaudio-helper-x64.elfGet hashmaliciousConnectBackBrowse
                                                      • 109.202.202.202
                                                      arc.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      armv4eb.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      IGz.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      main_m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      TELE-ROM-ASstrAleeaPaciiBlB5Ap16ROsparc.elfGet hashmaliciousUnknownBrowse
                                                      • 86.104.72.130
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 86.104.72.130
                                                      mipsel64.elfGet hashmaliciousUnknownBrowse
                                                      • 86.104.72.130
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                      • 86.104.72.130
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 86.104.72.130
                                                      RHxJqGoGFB.exeGet hashmaliciousSalityBrowse
                                                      • 86.104.74.51
                                                      uniswap-sniper-bot-with-gui Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                      • 86.104.74.51
                                                      uniswap-sniper-bot-with-gui Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                      • 86.104.74.51
                                                      na.htaGet hashmaliciousMetasploitBrowse
                                                      • 86.104.74.31
                                                      g4nWvGoRNZ.exeGet hashmaliciousRemcosBrowse
                                                      • 86.104.72.183
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.30761176000552
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:powerpc.elf
                                                      File size:66'920 bytes
                                                      MD5:4e440528f056b309b444eb0415e969a3
                                                      SHA1:feeefb70c3c32488db3197c92dc212614d834f11
                                                      SHA256:084b71368b5b1a31b9e7edb7da480b903188c32a3c431b7607d379c9d34cf0e4
                                                      SHA512:f33c3cf9465ebc6fccc3bd3eb1b1586c83bc26ccbb496063732f8143b82213fbb5fc3c0279ef230ac6f3d6f71fcf4c39cc5f9f2ab0681ef4ac73bb14bc40f936
                                                      SSDEEP:1536:ujJ3h3t3a3EsbaeqLyXE+uE3Er+CppFNARHmR0mSL2P:SJ3h3t3a3dgLyXRuUC7FaZmdSLU
                                                      TLSH:5B634C82726C0C57D1A65EB0393F27E4D3FAF6A020B4B749251FAF4A8639D715082EDD
                                                      File Content Preview:.ELF...........................4...`.....4. ...(.......................l...l...............l...l...l................dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, big endian
                                                      Version:1 (current)
                                                      Machine:PowerPC
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x100001f0
                                                      Flags:0x0
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:66400
                                                      Section Header Size:40
                                                      Number of Section Headers:13
                                                      Header String Table Index:12
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x100000940x940x240x00x6AX004
                                                      .textPROGBITS0x100000b80xb80xf8e80x00x6AX004
                                                      .finiPROGBITS0x1000f9a00xf9a00x200x00x6AX004
                                                      .rodataPROGBITS0x1000f9c00xf9c00x7a80x00x2A004
                                                      .eh_framePROGBITS0x100101680x101680x40x00x2A004
                                                      .ctorsPROGBITS0x1002016c0x1016c0x80x00x3WA004
                                                      .dtorsPROGBITS0x100201740x101740x80x00x3WA004
                                                      .dataPROGBITS0x100201800x101800x1580x00x3WA008
                                                      .sdataPROGBITS0x100202d80x102d80x300x00x3WA004
                                                      .sbssNOBITS0x100203080x103080x7c0x00x3WA004
                                                      .bssNOBITS0x100203840x103080x13dc0x00x3WA004
                                                      .shstrtabSTRTAB0x00x103080x550x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x100000000x100000000x1016c0x1016c6.34640x5R E0x10000.init .text .fini .rodata .eh_frame
                                                      LOAD0x1016c0x1002016c0x1002016c0x19c0x15f41.28080x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 15, 2024 15:09:03.340334892 CET42836443192.168.2.2391.189.91.43
                                                      Dec 15, 2024 15:09:06.654381990 CET397984444192.168.2.2386.104.72.130
                                                      Dec 15, 2024 15:09:06.774291992 CET44443979886.104.72.130192.168.2.23
                                                      Dec 15, 2024 15:09:06.774353981 CET397984444192.168.2.2386.104.72.130
                                                      Dec 15, 2024 15:09:06.774816990 CET397984444192.168.2.2386.104.72.130
                                                      Dec 15, 2024 15:09:06.894853115 CET44443979886.104.72.130192.168.2.23
                                                      Dec 15, 2024 15:09:07.864378929 CET44443979886.104.72.130192.168.2.23
                                                      Dec 15, 2024 15:09:07.864490986 CET397984444192.168.2.2386.104.72.130
                                                      Dec 15, 2024 15:09:18.442383051 CET43928443192.168.2.2391.189.91.42
                                                      Dec 15, 2024 15:09:26.633344889 CET4251680192.168.2.23109.202.202.202
                                                      Dec 15, 2024 15:09:30.728638887 CET42836443192.168.2.2391.189.91.43
                                                      Dec 15, 2024 15:09:59.396573067 CET43928443192.168.2.2391.189.91.42
                                                      Dec 15, 2024 15:10:27.936388969 CET397984444192.168.2.2386.104.72.130
                                                      Dec 15, 2024 15:10:28.057019949 CET44443979886.104.72.130192.168.2.23
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 15, 2024 15:09:05.057815075 CET442893478192.168.2.23172.217.192.127
                                                      Dec 15, 2024 15:09:06.259047985 CET347844289172.217.192.127192.168.2.23
                                                      Dec 15, 2024 15:09:06.316040993 CET4893953192.168.2.23138.197.140.189
                                                      Dec 15, 2024 15:09:06.653034925 CET5348939138.197.140.189192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 15, 2024 15:09:06.316040993 CET192.168.2.23138.197.140.1890x5e67Standard query (0)iranistrash.libre16IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 15, 2024 15:09:06.653034925 CET138.197.140.189192.168.2.230x5e67No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):14:08:53
                                                      Start date (UTC):15/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):14:08:53
                                                      Start date (UTC):15/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHCh
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):14:08:53
                                                      Start date (UTC):15/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):14:08:53
                                                      Start date (UTC):15/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.HNTYcrZvu9 /tmp/tmp.hSrLqqslSp /tmp/tmp.b5vGVwzHCh
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):14:09:01
                                                      Start date (UTC):15/12/2024
                                                      Path:/tmp/powerpc.elf
                                                      Arguments:/tmp/powerpc.elf
                                                      File size:5388968 bytes
                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                      Start time (UTC):14:09:03
                                                      Start date (UTC):15/12/2024
                                                      Path:/tmp/powerpc.elf
                                                      Arguments:-
                                                      File size:5388968 bytes
                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                      Start time (UTC):14:09:05
                                                      Start date (UTC):15/12/2024
                                                      Path:/tmp/powerpc.elf
                                                      Arguments:-
                                                      File size:5388968 bytes
                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6