Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1583610
MD5:c237e589113a39d4ac96204ce33c5793
SHA1:2277a76552975a02f69f0281a3c63520b83bfc42
SHA256:d174a81ab6b3be9fbb71e392d12946327410d71a55fd7e974c0baf94502863cc
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583610
Start date and time:2025-01-03 08:00:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/ppc.elf
PID:5489
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 5489, Parent: 5414, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 5491, Parent: 5489)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ppc.elfVirustotal: Detection: 15%Perma Link
Source: ppc.elfReversingLabs: Detection: 15%
Source: global trafficTCP traffic: 192.168.2.13:41500 -> 85.239.34.134:31337
Source: /tmp/ppc.elf (PID: 5489)Socket: 0.0.0.0:3142Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/ppc.elf (PID: 5489)Queries kernel information via 'uname': Jump to behavior
Source: ppc.elf, 5489.1.0000561c83851000.0000561c83901000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: ppc.elf, 5489.1.00007ffc195bc000.00007ffc195dd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf
Source: ppc.elf, 5489.1.0000561c83851000.0000561c83901000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: ppc.elf, 5489.1.00007ffc195bc000.00007ffc195dd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
ppc.elf16%VirustotalBrowse
ppc.elf16%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134x86.elfGet hashmaliciousUnknownBrowse
    mpsl.elfGet hashmaliciousUnknownBrowse
      m68k.elfGet hashmaliciousUnknownBrowse
        arm6.elfGet hashmaliciousUnknownBrowse
          mips.elfGet hashmaliciousUnknownBrowse
            arm5.elfGet hashmaliciousUnknownBrowse
              spc.elfGet hashmaliciousUnknownBrowse
                sh4.elfGet hashmaliciousUnknownBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    arm.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKx86.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mpsl.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      m68k.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm6.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      spc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      sh4.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.33156774508341
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:ppc.elf
                      File size:25'752 bytes
                      MD5:c237e589113a39d4ac96204ce33c5793
                      SHA1:2277a76552975a02f69f0281a3c63520b83bfc42
                      SHA256:d174a81ab6b3be9fbb71e392d12946327410d71a55fd7e974c0baf94502863cc
                      SHA512:97f2a511fc9368b3857397802d24b55dae62ece8f7bf3c1bc7d0f8c42e82475ad8150804b50cce7a0383fdbeec54b4f86d9d0253a4b7bccfcfad39a0509d63e6
                      SSDEEP:384:hQuEEmCRYT0yozfRGcTGCHq7q9NdhOYgnrRkR+:hQnKm0XcXI2q9N0dkR+
                      TLSH:2BC21A4173290D57E6EB1AF02D3F27D563FBD99130B9A209796EAF0AC136A335081E4D
                      File Content Preview:.ELF...........................4..b......4. ...(......................R...R...............`...`...`......./X..............`T..`T..`T................dt.Q.............................!..|......$H...H.L....$8!. |...N.. .!..|.......?.........a...../...@..`= .

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:PowerPC
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x10000218
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:4
                      Section Header Offset:25112
                      Section Header Size:40
                      Number of Section Headers:16
                      Header String Table Index:15
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x100000b40xb40x240x00x6AX004
                      .textPROGBITS0x100000d80xd80x4d240x00x6AX004
                      .finiPROGBITS0x10004dfc0x4dfc0x200x00x6AX004
                      .rodataPROGBITS0x10004e1c0x4e1c0x3e40x00x2A004
                      .eh_framePROGBITS0x100060000x60000x540x00x3WA004
                      .tbssNOBITS0x100060540x60540x80x00x403WAT004
                      .ctorsPROGBITS0x100060540x60540x80x00x3WA004
                      .dtorsPROGBITS0x1000605c0x605c0x80x00x3WA004
                      .jcrPROGBITS0x100060640x60640x40x00x3WA004
                      .dataPROGBITS0x100060680x60680x1080x00x3WA004
                      .gotPROGBITS0x100061700x61700x100x40x7WAX004
                      .sdataPROGBITS0x100061800x61800x300x00x3WA004
                      .sbssNOBITS0x100061b00x61b00x4c0x00x3WA004
                      .bssNOBITS0x100061fc0x61b00x2d5c0x00x3WA004
                      .shstrtabSTRTAB0x00x61b00x650x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x100000000x100000000x52000x52006.02120x5R E0x1000.init .text .fini .rodata
                      LOAD0x60000x100060000x100060000x1b00x2f582.36050x7RWE0x1000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                      TLS0x60540x100060540x100060540x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 3, 2025 08:01:27.842669964 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:27.847544909 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:27.847594976 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:27.848829985 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:27.853648901 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:28.538968086 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:28.539378881 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:28.544195890 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:34.541505098 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:34.546360016 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:34.546458960 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:34.546489000 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:34.551320076 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:35.241828918 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:35.242144108 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:35.247033119 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:41.244333982 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:41.249324083 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:41.249418974 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:41.249489069 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:41.254231930 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:41.951065063 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:41.951363087 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:41.956235886 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:46.953851938 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:46.958785057 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:46.958889961 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:46.958889961 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:46.963675976 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:47.650816917 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:47.651057959 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:47.655878067 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:52.653044939 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:52.657942057 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:52.658015966 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:52.658030987 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:52.662781954 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:53.349689960 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:53.349966049 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:53.354818106 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:58.351852894 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:58.356920958 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:58.357073069 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:58.357134104 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:58.361959934 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:59.063179970 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 08:01:59.063569069 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:01:59.068332911 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:05.065346956 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:05.185944080 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:05.186152935 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:05.186181068 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:05.190978050 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:05.928709030 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:05.928899050 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:05.933653116 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:12.930617094 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:12.935441971 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:12.935525894 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:12.935543060 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:12.940349102 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:13.635543108 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:13.635766029 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:13.640563011 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:18.637896061 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:18.642760992 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:18.642827988 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:18.642874002 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:18.647655010 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:19.334889889 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:19.335066080 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:19.339896917 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:27.337233067 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:27.342120886 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:27.342228889 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:27.342268944 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:27.347028017 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:28.044784069 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:28.045089006 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:28.049928904 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:37.047746897 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:37.052644014 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:37.052716017 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:37.052778006 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:37.057533979 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:37.753156900 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:37.753355980 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:37.758207083 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:42.755461931 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:42.760371923 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:42.760443926 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:42.760493040 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:42.765966892 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:43.452189922 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:43.452461004 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:43.457211018 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:52.455065012 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:52.459944010 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:52.460073948 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:52.460127115 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:52.464876890 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:53.152004004 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:53.152457952 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:53.157272100 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:58.154951096 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:58.159898996 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:58.159964085 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:58.160024881 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:58.164757013 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:58.855072021 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 08:02:58.855488062 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:02:58.860358953 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:05.857418060 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:05.862368107 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:05.862457037 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:05.862504005 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:05.867316961 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:06.554003954 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:06.554223061 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:06.559021950 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:13.556113958 CET4153031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:13.561057091 CET313374153085.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:13.561130047 CET4153031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:13.561161041 CET4153031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:13.565974951 CET313374153085.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:14.262227058 CET313374153085.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:14.262402058 CET4153031337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:14.267194986 CET313374153085.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:23.264566898 CET4153231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:23.269598007 CET313374153285.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:23.269704103 CET4153231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:23.269736052 CET4153231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:23.274456024 CET313374153285.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:23.995584011 CET313374153285.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:23.995826006 CET4153231337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:24.000665903 CET313374153285.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:32.997698069 CET4153431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:33.002729893 CET313374153485.239.34.134192.168.2.13
                      Jan 3, 2025 08:03:33.002808094 CET4153431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:33.002836943 CET4153431337192.168.2.1385.239.34.134
                      Jan 3, 2025 08:03:33.007642984 CET313374153485.239.34.134192.168.2.13

                      System Behavior

                      Start time (UTC):07:01:26
                      Start date (UTC):03/01/2025
                      Path:/tmp/ppc.elf
                      Arguments:/tmp/ppc.elf
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):07:01:26
                      Start date (UTC):03/01/2025
                      Path:/tmp/ppc.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6