Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.ppc.elf

Overview

General Information

Sample name:camp.ppc.elf
Analysis ID:1589241
MD5:3aa16106bc09cc66c2bb578f04c39f4e
SHA1:aa54f2fcbba3623fc071235ebf0421032deb2be0
SHA256:7f92e87ca7174e7b8cff7f3d0e5668e64a9e307963f57281d5d98eed923566aa
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589241
Start date and time:2025-01-11 23:51:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.ppc.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.ppc.elf
PID:6266
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6276.1.00007f6588005000.00007f6588011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb59c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb63c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb68c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6266.1.00007f6588005000.00007f6588011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb59c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb5ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb63c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb68c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6268.1.00007f658800f000.00007f6588011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x154c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x159c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x163c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x168c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6270.1.00007f658800f000.00007f6588011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x154c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x159c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x163c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x168c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x16dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: camp.ppc.elf PID: 6266JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Click to see the 7 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: camp.ppc.elfAvira: detected
    Source: camp.ppc.elfReversingLabs: Detection: 47%
    Source: global trafficTCP traffic: 192.168.2.23:57776 -> 5.181.159.16:3778
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: camp.ppc.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6276.1.00007f6588005000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6266.1.00007f6588005000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6268.1.00007f658800f000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6270.1.00007f658800f000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.ppc.elf PID: 6266, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.ppc.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.ppc.elf PID: 6270, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.ppc.elf PID: 6276, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 6276.1.00007f6588005000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6266.1.00007f6588005000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6268.1.00007f658800f000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6270.1.00007f658800f000.00007f6588011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.ppc.elf PID: 6266, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.ppc.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.ppc.elf PID: 6270, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.ppc.elf PID: 6276, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1582/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/3088/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/230/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/110/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/231/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/111/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/232/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1579/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/112/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/233/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1699/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/113/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/234/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1335/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1698/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/114/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/235/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1334/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1576/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/2302/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/115/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/236/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/116/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/237/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/117/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/118/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/910/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/119/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/912/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/10/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/2307/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/11/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/918/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/12/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/13/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/14/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/15/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/6245/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/16/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/17/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/18/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/6246/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1594/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/120/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/121/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1349/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/122/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/243/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/123/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/2/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/124/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/3/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/4/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/125/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/126/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1344/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1465/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1586/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/127/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/6/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/248/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/128/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/249/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1463/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/800/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/9/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/801/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/20/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/21/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1900/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/22/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/23/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/24/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/25/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/26/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/27/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/28/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/29/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/491/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/250/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/130/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/251/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/252/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/132/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/253/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/254/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/255/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/4509/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/256/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1599/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/257/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1477/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/379/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/258/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1476/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/259/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1475/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/936/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/30/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/2208/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/35/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/6266/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1809/statusJump to behavior
    Source: /tmp/camp.ppc.elf (PID: 6266)File opened: /proc/1494/statusJump to behavior
    Source: camp.ppc.elfSubmission file: segment LOAD with 7.9582 entropy (max. 8.0)
    Source: /tmp/camp.ppc.elf (PID: 6266)Queries kernel information via 'uname': Jump to behavior
    Source: camp.ppc.elf, 6268.1.000055b2bd092000.000055b2bd142000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
    Source: camp.ppc.elf, 6266.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6268.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6270.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6276.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/camp.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/camp.ppc.elf
    Source: camp.ppc.elf, 6266.1.000055b2bd092000.000055b2bd163000.rw-.sdmp, camp.ppc.elf, 6270.1.000055b2bd092000.000055b2bd142000.rw-.sdmp, camp.ppc.elf, 6276.1.000055b2bd092000.000055b2bd163000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
    Source: camp.ppc.elf, 6266.1.000055b2bd092000.000055b2bd163000.rw-.sdmp, camp.ppc.elf, 6268.1.000055b2bd092000.000055b2bd142000.rw-.sdmp, camp.ppc.elf, 6270.1.000055b2bd092000.000055b2bd142000.rw-.sdmp, camp.ppc.elf, 6276.1.000055b2bd092000.000055b2bd163000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
    Source: camp.ppc.elf, 6266.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6268.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6270.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmp, camp.ppc.elf, 6276.1.00007fff3b1a7000.00007fff3b1c8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6266, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6268, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6270, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6276, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6266, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6268, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6270, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.ppc.elf PID: 6276, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589241 Sample: camp.ppc.elf Startdate: 11/01/2025 Architecture: LINUX Score: 76 20 5.181.159.16, 3778, 57776, 57778 MIVOCLOUDMD Moldova Republic of 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 2 other signatures 2->32 8 camp.ppc.elf 2->8         started        signatures3 process4 process5 10 camp.ppc.elf 8->10         started        12 camp.ppc.elf 8->12         started        14 camp.ppc.elf 8->14         started        process6 16 camp.ppc.elf 10->16         started        18 camp.ppc.elf 10->18         started       
    SourceDetectionScannerLabelLink
    camp.ppc.elf47%ReversingLabsLinux.Trojan.Mirai
    camp.ppc.elf100%AviraEXP/ELF.Agent.F.118
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netcamp.ppc.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      5.181.159.16
      unknownMoldova Republic of
      39798MIVOCLOUDMDfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      5.181.159.16camp.arm.elfGet hashmaliciousMiraiBrowse
        camp.mips.elfGet hashmaliciousMiraiBrowse
          camp.x86.elfGet hashmaliciousMiraiBrowse
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43camp.arm.elfGet hashmaliciousMiraiBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                12.elfGet hashmaliciousUnknownBrowse
                  x86.elfGet hashmaliciousUnknownBrowse
                    arm7.elfGet hashmaliciousMiraiBrowse
                      spc.elfGet hashmaliciousMirai, MoobotBrowse
                        arm5.elfGet hashmaliciousUnknownBrowse
                          mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                            ARMV6L.elfGet hashmaliciousUnknownBrowse
                              I586.elfGet hashmaliciousUnknownBrowse
                                91.189.91.42camp.arm.elfGet hashmaliciousMiraiBrowse
                                  arm5.elfGet hashmaliciousUnknownBrowse
                                    12.elfGet hashmaliciousUnknownBrowse
                                      x86.elfGet hashmaliciousUnknownBrowse
                                        arm7.elfGet hashmaliciousMiraiBrowse
                                          arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBcamp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    12.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBcamp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    12.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    MIVOCLOUDMDcamp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 5.252.176.102
                                                    5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                    • 194.180.191.64
                                                    Update.jsGet hashmaliciousNetSupport RATBrowse
                                                    • 194.180.191.64
                                                    eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                    • 5.181.159.153
                                                    eBHn6qHPLz.exeGet hashmaliciousRemcosBrowse
                                                    • 5.181.159.153
                                                    I2BJhmJou4.exeGet hashmaliciousLummaC StealerBrowse
                                                    • 94.158.244.69
                                                    I5jG2Os8GA.exeGet hashmaliciousLummaC StealerBrowse
                                                    • 94.158.244.69
                                                    INIT7CHcamp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    12.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 109.202.202.202
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 109.202.202.202
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 109.202.202.202
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                                    Entropy (8bit):7.955412649252601
                                                    TrID:
                                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                    File name:camp.ppc.elf
                                                    File size:35'100 bytes
                                                    MD5:3aa16106bc09cc66c2bb578f04c39f4e
                                                    SHA1:aa54f2fcbba3623fc071235ebf0421032deb2be0
                                                    SHA256:7f92e87ca7174e7b8cff7f3d0e5668e64a9e307963f57281d5d98eed923566aa
                                                    SHA512:6a8b4d751b5718d7bbe649a58262c1710b4c56c632e94dc9adca28e10ef916da0d667387afee50145b33e091f92865cf20f3924e6cdee726c7837eea401013ac
                                                    SSDEEP:768:b7160aX0xrq5uHZEUZxhIvTyWKeB/SXT24uVcqgw09+:b7160akRou5EoxqyChgT24u+qgw09+
                                                    TLSH:09F2F160E9153489DEEE4C391CD6D2C973E18FA933497FE26AC10F415D0E82BAA43EC4
                                                    File Content Preview:.ELF......................v8...4.........4. ...(....................... ... ..............I...I...I.................dt.Q................................UPX!..........%...%........V.......?.E.h4...@b..............i...[.Q.........4+j..xUs.].......6....)....

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:PowerPC
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - Linux
                                                    ABI Version:0
                                                    Entry Point Address:0x107638
                                                    Flags:0x0
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:0
                                                    Section Header Size:40
                                                    Number of Section Headers:0
                                                    Header String Table Index:0
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x1000000x1000000x88200x88207.95820x5R E0x10000
                                                    LOAD0x49a40x100249a40x100249a40x00x00.00000x6RW 0x10000
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 11, 2025 23:52:18.311657906 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:18.316648960 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:18.316719055 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:18.374438047 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:18.379374027 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:18.379422903 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:18.384211063 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:19.339274883 CET4251680192.168.2.23109.202.202.202
                                                    Jan 11, 2025 23:52:21.895016909 CET42836443192.168.2.2391.189.91.43
                                                    Jan 11, 2025 23:52:24.789324999 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:24.794456959 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:24.794538975 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:24.838797092 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:24.843715906 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:24.843766928 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:24.848607063 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:28.382355928 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:28.594084024 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:28.675024033 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:28.675071955 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:34.847891092 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:34.852869987 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:36.996926069 CET43928443192.168.2.2391.189.91.42
                                                    Jan 11, 2025 23:52:39.708920956 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:39.709572077 CET577763778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:39.714504004 CET3778577765.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:40.713330030 CET577803778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:40.718863964 CET3778577805.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:40.718965054 CET577803778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:40.720207930 CET577803778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:40.725025892 CET3778577805.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:40.725099087 CET577803778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:40.729944944 CET3778577805.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:46.177932978 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:46.178323030 CET577783778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:46.183290958 CET3778577785.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:47.180471897 CET577823778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:47.185743093 CET3778577825.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:47.185818911 CET577823778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:47.186903000 CET577823778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:47.191792011 CET3778577825.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:47.191858053 CET577823778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:52:47.196731091 CET3778577825.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:52:49.283174992 CET42836443192.168.2.2391.189.91.43
                                                    Jan 11, 2025 23:52:49.283176899 CET4251680192.168.2.23109.202.202.202
                                                    Jan 11, 2025 23:53:02.100073099 CET3778577805.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:02.100359917 CET577803778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:02.105328083 CET3778577805.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:03.102768898 CET577843778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:03.107817888 CET3778577845.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:03.107913971 CET577843778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:03.108721972 CET577843778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:03.113606930 CET3778577845.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:03.113682985 CET577843778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:03.118524075 CET3778577845.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:08.690989971 CET3778577825.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:08.691266060 CET577823778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:08.698700905 CET3778577825.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:09.693198919 CET577863778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:09.698163033 CET3778577865.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:09.698319912 CET577863778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:09.699476957 CET577863778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:09.704355001 CET3778577865.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:09.704438925 CET577863778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:09.709295034 CET3778577865.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:17.951303959 CET43928443192.168.2.2391.189.91.42
                                                    Jan 11, 2025 23:53:24.512481928 CET3778577845.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:24.512866974 CET577843778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:24.517785072 CET3778577845.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:25.515063047 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:25.520148993 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:25.520384073 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:25.521517038 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:25.526352882 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:25.526426077 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:25.531356096 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:31.090142965 CET3778577865.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:31.090507030 CET577863778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:31.095380068 CET3778577865.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:32.094116926 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:32.099765062 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:32.099843025 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:32.100641012 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:32.106703997 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:32.106796026 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:32.112301111 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:35.523555040 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:35.528404951 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:42.107952118 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:42.112858057 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:46.917107105 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:46.917663097 CET577883778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:46.922574043 CET3778577885.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:47.920344114 CET577923778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:47.925225019 CET3778577925.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:47.925369978 CET577923778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:47.926835060 CET577923778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:47.932658911 CET3778577925.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:47.932734966 CET577923778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:47.937582970 CET3778577925.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:53.462184906 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:53.462800980 CET577903778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:53.467696905 CET3778577905.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:54.465100050 CET577943778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:54.469935894 CET3778577945.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:54.470017910 CET577943778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:54.470844984 CET577943778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:54.475711107 CET3778577945.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:53:54.475800991 CET577943778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:53:54.480664015 CET3778577945.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:09.309408903 CET3778577925.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:09.310085058 CET577923778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:09.314999104 CET3778577925.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:10.311984062 CET577963778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:10.317107916 CET3778577965.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:10.317220926 CET577963778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:10.318456888 CET577963778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:10.323358059 CET3778577965.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:10.323438883 CET577963778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:10.328263998 CET3778577965.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:15.867413998 CET3778577945.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:15.867727041 CET577943778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:15.873003960 CET3778577945.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:16.870069981 CET577983778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:16.875104904 CET3778577985.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:16.875205040 CET577983778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:16.877063036 CET577983778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:16.881968021 CET3778577985.181.159.16192.168.2.23
                                                    Jan 11, 2025 23:54:16.882036924 CET577983778192.168.2.235.181.159.16
                                                    Jan 11, 2025 23:54:16.886945963 CET3778577985.181.159.16192.168.2.23

                                                    System Behavior

                                                    Start time (UTC):22:52:17
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:/tmp/camp.ppc.elf
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                    Start time (UTC):22:52:17
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:-
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                    Start time (UTC):22:52:17
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:-
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                    Start time (UTC):22:52:17
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:-
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                    Start time (UTC):22:52:24
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:-
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                    Start time (UTC):22:52:24
                                                    Start date (UTC):11/01/2025
                                                    Path:/tmp/camp.ppc.elf
                                                    Arguments:-
                                                    File size:5388968 bytes
                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6