Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
spc.elf

Overview

General Information

Sample name:spc.elf
Analysis ID:1583937
MD5:caf2512020d007fed8113fd5302c8f5f
SHA1:d634fca4f006b081b5043a024133cfb85502f10e
SHA256:ac93db4801f970a44992f548c1f814b66aa02e596ba7f9eaf5bd6d5952fb36fc
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583937
Start date and time:2025-01-03 21:47:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spc.elf
Detection:MAL
Classification:mal52.spre.linELF@0/400@5/0
  • VT rate limit hit for: spc.elf
Command:/tmp/spc.elf
PID:5469
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
dear
Standard Error:
  • system is lnxubuntu20
  • spc.elf (PID: 5469, Parent: 5397, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/spc.elf
    • spc.elf New Fork (PID: 5472, Parent: 5469)
      • spc.elf New Fork (PID: 5474, Parent: 5472)
      • spc.elf New Fork (PID: 5476, Parent: 5472)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: spc.elfReversingLabs: Detection: 26%
Source: spc.elfString: /proc/self/exeself/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
Source: global trafficTCP traffic: 192.168.2.14:44446 -> 210.99.52.42:13566
Source: global trafficTCP traffic: 192.168.2.14:45882 -> 210.99.107.189:13566
Source: global trafficTCP traffic: 192.168.2.14:49846 -> 210.99.244.172:13566
Source: global trafficTCP traffic: 192.168.2.14:42096 -> 210.99.80.209:13566
Source: global trafficTCP traffic: 192.168.2.14:50100 -> 210.99.238.237:13566
Source: global trafficTCP traffic: 192.168.2.14:50244 -> 210.99.113.226:13566
Source: global trafficTCP traffic: 192.168.2.14:43044 -> 210.99.194.184:13566
Source: global trafficTCP traffic: 192.168.2.14:52804 -> 210.99.1.252:13566
Source: global trafficTCP traffic: 192.168.2.14:34234 -> 210.99.95.136:13566
Source: global trafficTCP traffic: 192.168.2.14:55286 -> 210.99.86.82:13566
Source: global trafficTCP traffic: 192.168.2.14:52962 -> 210.99.10.167:13566
Source: global trafficTCP traffic: 192.168.2.14:43632 -> 210.99.154.16:13566
Source: global trafficTCP traffic: 192.168.2.14:40472 -> 210.99.7.61:13566
Source: global trafficTCP traffic: 192.168.2.14:46482 -> 210.99.44.180:13566
Source: global trafficTCP traffic: 192.168.2.14:44044 -> 210.99.47.19:13566
Source: global trafficTCP traffic: 192.168.2.14:51550 -> 210.99.94.100:13566
Source: global trafficTCP traffic: 192.168.2.14:51282 -> 210.99.61.202:13566
Source: global trafficTCP traffic: 192.168.2.14:52288 -> 210.99.33.50:13566
Source: global trafficTCP traffic: 192.168.2.14:44952 -> 210.99.118.113:13566
Source: global trafficTCP traffic: 192.168.2.14:32984 -> 210.99.3.100:13566
Source: global trafficTCP traffic: 192.168.2.14:33402 -> 210.99.94.117:13566
Source: global trafficTCP traffic: 192.168.2.14:46882 -> 210.99.70.32:13566
Source: global trafficTCP traffic: 192.168.2.14:50344 -> 210.99.45.72:13566
Source: global trafficTCP traffic: 192.168.2.14:43044 -> 210.99.28.141:13566
Source: global trafficTCP traffic: 192.168.2.14:35944 -> 210.99.208.114:13566
Source: global trafficTCP traffic: 192.168.2.14:60574 -> 210.99.223.219:13566
Source: global trafficTCP traffic: 192.168.2.14:59788 -> 210.99.26.121:13566
Source: global trafficTCP traffic: 192.168.2.14:48176 -> 210.99.235.33:13566
Source: global trafficTCP traffic: 192.168.2.14:49204 -> 210.99.183.23:13566
Source: global trafficTCP traffic: 192.168.2.14:44328 -> 210.99.213.230:13566
Source: global trafficTCP traffic: 192.168.2.14:55072 -> 210.99.43.52:13566
Source: global trafficTCP traffic: 192.168.2.14:59578 -> 210.99.74.104:13566
Source: global trafficTCP traffic: 192.168.2.14:56410 -> 83.222.191.90:13566
Source: /tmp/spc.elf (PID: 5469)Socket: 127.0.0.1:8341Jump to behavior
Source: unknownDNS traffic detected: query: secure-network-rebirthltd.ru replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru

System Summary

barindex
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5476, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5502, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5504, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5505, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5507, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5508, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5509, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5561, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: /proc/self/exeself/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5476, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5495, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5496, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5497, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5498, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5499, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5500, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5501, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5502, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5504, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5505, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5507, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5508, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5509, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5510, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/spc.elf (PID: 5474)SIGKILL sent: pid: 5561, result: successfulJump to behavior
Source: classification engineClassification label: mal52.spre.linELF@0/400@5/0
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5495/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5495/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5496/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5496/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5497/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5497/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5476/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5476/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5498/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5498/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5499/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5499/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5510/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5510/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5508/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5508/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5509/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5509/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5500/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5500/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5511/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5511/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5501/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5501/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5502/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5502/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5503/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5503/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5504/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5504/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5505/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5505/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5506/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5506/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5507/mapsJump to behavior
Source: /tmp/spc.elf (PID: 5474)File opened: /proc/5507/cmdlineJump to behavior
Source: /tmp/spc.elf (PID: 5469)Queries kernel information via 'uname': Jump to behavior
Source: spc.elf, 5469.1.000055f7fa069000.000055f7fa0f3000.rw-.sdmp, spc.elf, 5476.1.000055f7fa069000.000055f7fa0f3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: spc.elf, 5469.1.000055f7fa069000.000055f7fa0f3000.rw-.sdmp, spc.elf, 5476.1.000055f7fa069000.000055f7fa0f3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: spc.elf, 5469.1.00007ffcfd105000.00007ffcfd126000.rw-.sdmp, spc.elf, 5476.1.00007ffcfd105000.00007ffcfd126000.rw-.sdmpBinary or memory string: _{x86_64/usr/bin/qemu-sparc/tmp/spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spc.elf
Source: spc.elf, 5469.1.00007ffcfd105000.00007ffcfd126000.rw-.sdmp, spc.elf, 5476.1.00007ffcfd105000.00007ffcfd126000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583937 Sample: spc.elf Startdate: 03/01/2025 Architecture: LINUX Score: 52 17 210.99.10.167, 13566, 52962 NICNETKoreaTelecomKR Korea Republic of 2->17 19 210.99.154.16, 13566, 43632 NICNETKoreaTelecomKR Korea Republic of 2->19 21 32 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 spc.elf 2->8         started        signatures3 process4 process5 10 spc.elf 8->10         started        process6 12 spc.elf 10->12         started        15 spc.elf 10->15         started        signatures7 25 Sample tries to kill multiple processes (SIGKILL) 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
spc.elf26%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    210.99.244.172
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.183.23
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.86.82
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.80.209
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.47.19
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.235.33
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.223.219
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.33.50
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.70.32
    unknownKorea Republic of
    45400NICNETKoreaTelecomKRfalse
    210.99.28.141
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.10.167
    unknownKorea Republic of
    45400NICNETKoreaTelecomKRfalse
    210.99.94.117
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.107.189
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.194.184
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.95.136
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.118.113
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.74.104
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.61.202
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.113.226
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    83.222.191.90
    unknownBulgaria
    43561NET1-ASBGfalse
    210.99.208.114
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.238.237
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.7.61
    unknownKorea Republic of
    10185HNB-ASHanaBankCoKRfalse
    210.99.52.42
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.94.100
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.45.72
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.44.180
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.3.100
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.1.252
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.213.230
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.43.52
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    210.99.26.121
    unknownKorea Republic of
    17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
    210.99.154.16
    unknownKorea Republic of
    45400NICNETKoreaTelecomKRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.90x86_64.elfGet hashmaliciousUnknownBrowse
      arm5.elfGet hashmaliciousUnknownBrowse
        x86.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousMiraiBrowse
            arm4.elfGet hashmaliciousUnknownBrowse
              m68k.elfGet hashmaliciousUnknownBrowse
                mips.elfGet hashmaliciousUnknownBrowse
                  mpsl.elfGet hashmaliciousUnknownBrowse
                    mpsl.elfGet hashmaliciousUnknownBrowse
                      m68k.elfGet hashmaliciousMiraiBrowse
                        210.99.95.136mpsl.elfGet hashmaliciousUnknownBrowse
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          KIXS-AS-KRKoreaTelecomKRx86_64.elfGet hashmaliciousUnknownBrowse
                          • 210.99.114.242
                          arm5.elfGet hashmaliciousUnknownBrowse
                          • 210.99.196.148
                          x86.elfGet hashmaliciousUnknownBrowse
                          • 210.99.179.142
                          armv6l.elfGet hashmaliciousMiraiBrowse
                          • 183.120.140.88
                          arm7.elfGet hashmaliciousMiraiBrowse
                          • 210.99.13.2
                          arm4.elfGet hashmaliciousUnknownBrowse
                          • 210.99.96.5
                          m68k.elfGet hashmaliciousUnknownBrowse
                          • 210.99.235.155
                          mips.elfGet hashmaliciousUnknownBrowse
                          • 210.99.93.155
                          mpsl.elfGet hashmaliciousUnknownBrowse
                          • 210.99.224.65
                          armv5l.elfGet hashmaliciousMiraiBrowse
                          • 220.92.130.121
                          KIXS-AS-KRKoreaTelecomKRx86_64.elfGet hashmaliciousUnknownBrowse
                          • 210.99.114.242
                          arm5.elfGet hashmaliciousUnknownBrowse
                          • 210.99.196.148
                          x86.elfGet hashmaliciousUnknownBrowse
                          • 210.99.179.142
                          armv6l.elfGet hashmaliciousMiraiBrowse
                          • 183.120.140.88
                          arm7.elfGet hashmaliciousMiraiBrowse
                          • 210.99.13.2
                          arm4.elfGet hashmaliciousUnknownBrowse
                          • 210.99.96.5
                          m68k.elfGet hashmaliciousUnknownBrowse
                          • 210.99.235.155
                          mips.elfGet hashmaliciousUnknownBrowse
                          • 210.99.93.155
                          mpsl.elfGet hashmaliciousUnknownBrowse
                          • 210.99.224.65
                          armv5l.elfGet hashmaliciousMiraiBrowse
                          • 220.92.130.121
                          KIXS-AS-KRKoreaTelecomKRx86_64.elfGet hashmaliciousUnknownBrowse
                          • 210.99.114.242
                          arm5.elfGet hashmaliciousUnknownBrowse
                          • 210.99.196.148
                          x86.elfGet hashmaliciousUnknownBrowse
                          • 210.99.179.142
                          armv6l.elfGet hashmaliciousMiraiBrowse
                          • 183.120.140.88
                          arm7.elfGet hashmaliciousMiraiBrowse
                          • 210.99.13.2
                          arm4.elfGet hashmaliciousUnknownBrowse
                          • 210.99.96.5
                          m68k.elfGet hashmaliciousUnknownBrowse
                          • 210.99.235.155
                          mips.elfGet hashmaliciousUnknownBrowse
                          • 210.99.93.155
                          mpsl.elfGet hashmaliciousUnknownBrowse
                          • 210.99.224.65
                          armv5l.elfGet hashmaliciousMiraiBrowse
                          • 220.92.130.121
                          KIXS-AS-KRKoreaTelecomKRx86_64.elfGet hashmaliciousUnknownBrowse
                          • 210.99.114.242
                          arm5.elfGet hashmaliciousUnknownBrowse
                          • 210.99.196.148
                          x86.elfGet hashmaliciousUnknownBrowse
                          • 210.99.179.142
                          armv6l.elfGet hashmaliciousMiraiBrowse
                          • 183.120.140.88
                          arm7.elfGet hashmaliciousMiraiBrowse
                          • 210.99.13.2
                          arm4.elfGet hashmaliciousUnknownBrowse
                          • 210.99.96.5
                          m68k.elfGet hashmaliciousUnknownBrowse
                          • 210.99.235.155
                          mips.elfGet hashmaliciousUnknownBrowse
                          • 210.99.93.155
                          mpsl.elfGet hashmaliciousUnknownBrowse
                          • 210.99.224.65
                          armv5l.elfGet hashmaliciousMiraiBrowse
                          • 220.92.130.121
                          No context
                          No context
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Reputation:low
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):186
                          Entropy (8bit):3.220455829616179
                          Encrypted:false
                          SSDEEP:3:MVfvg9FQWUT5FFNFBV/qqY/VVS5RFQWUT5FFNFGKAFj/VVdf/FVXKfwuv/VVdf/t:MhvNDFxdTY/V05sDFLyj/VfKoO/Vt
                          MD5:C9964F9FBB39BBA3F8A8EA464E57AAD2
                          SHA1:C375166C04566D2A70C7EF9CE6108D2802E3C7A5
                          SHA-256:C93456A7F9161BDFA8D76FE47F9942E58B81B9FA3C64605948CAA89AEE84F485
                          SHA-512:F976BFF6347287ACDA49643475DE8EE9A8234337649CBD07216603126181FDB7630CE923C711FD754CC2240E68A3DEE734802378E0C140C5BB1F4E507DAC2983
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          Process:/tmp/spc.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):249
                          Entropy (8bit):3.2469482537690313
                          Encrypted:false
                          SSDEEP:6:MhvNDFxdTY/V05sDFLyj/VfKoO/VNfiY/VH:MbP5Ex9l
                          MD5:8BC820A9531B0A231DB4729849605643
                          SHA1:FF678F2045DC28B60C0444DC58ACDCD5CD22941C
                          SHA-256:F965F94F908CA9900718F27FA71D69A4B36E6AFA3969F1FAE8FC52B4830CD2B2
                          SHA-512:7F26CAABC19E2F9ACC0EC231580E423C1B3DBD071C1A015EC839EFEF74F8D8FFC9C583AE488C8CEFCCE142745EBDCAECBE70ABBA0F4FD4E884AF51A440B1A7F4
                          Malicious:false
                          Preview:10000-1d000 r-xp 00000000 fd:00 531606 /tmp/..2c000-2d000 rw-p 0000c000 fd:00 531606 /tmp/..2d000-2e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                          Entropy (8bit):6.077023350605056
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:spc.elf
                          File size:52'664 bytes
                          MD5:caf2512020d007fed8113fd5302c8f5f
                          SHA1:d634fca4f006b081b5043a024133cfb85502f10e
                          SHA256:ac93db4801f970a44992f548c1f814b66aa02e596ba7f9eaf5bd6d5952fb36fc
                          SHA512:4c83409ed0378d0b77e264ae66f6edb217e26fb6f4e4f4b122019eee26a397cc2d5c698821ef264ecfba8fc5fbb6f27013e51824502a3303a0468c2eb3a5a74a
                          SSDEEP:768:d6osVFPyrJE3Wclpbq9j03uyTEkWPO+UXdFeHN:d6vFPyrJH2tSg3uyTEkWzScHN
                          TLSH:DA334A22BA7A1E17C4D5A87E21F34314F2A25B1E34A8CA1A7DB30F5EFF1194066476F4
                          File Content Preview:.ELF...........................4...(.....4. ...(.......................................................\............dt.Q................................@..(....@./m................#.....c...`.....!.....!...@.....".........`......$!...!...@...........`....

                          ELF header

                          Class:ELF32
                          Data:2's complement, big endian
                          Version:1 (current)
                          Machine:Sparc
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x101a4
                          Flags:0x0
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:52264
                          Section Header Size:40
                          Number of Section Headers:10
                          Header String Table Index:9
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x100940x940x1c0x00x6AX004
                          .textPROGBITS0x100b00xb00xbdec0x00x6AX004
                          .finiPROGBITS0x1be9c0xbe9c0x140x00x6AX004
                          .rodataPROGBITS0x1beb00xbeb00xad80x00x2A008
                          .ctorsPROGBITS0x2c98c0xc98c0x80x00x3WA004
                          .dtorsPROGBITS0x2c9940xc9940x80x00x3WA004
                          .dataPROGBITS0x2c9a00xc9a00x2480x00x3WA008
                          .bssNOBITS0x2cbe80xcbe80x1780x00x3WA008
                          .shstrtabSTRTAB0x00xcbe80x3e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x100000x100000xc9880xc9886.10590x5R E0x10000.init .text .fini .rodata
                          LOAD0xc98c0x2c98c0x2c98c0x25c0x3d43.15410x6RW 0x10000.ctors .dtors .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 3, 2025 21:47:51.727618933 CET4444613566192.168.2.14210.99.52.42
                          Jan 3, 2025 21:47:51.731571913 CET4588213566192.168.2.14210.99.107.189
                          Jan 3, 2025 21:47:51.732508898 CET1356644446210.99.52.42192.168.2.14
                          Jan 3, 2025 21:47:51.732567072 CET4444613566192.168.2.14210.99.52.42
                          Jan 3, 2025 21:47:51.732992887 CET4984613566192.168.2.14210.99.244.172
                          Jan 3, 2025 21:47:51.733783960 CET4209613566192.168.2.14210.99.80.209
                          Jan 3, 2025 21:47:51.736475945 CET1356645882210.99.107.189192.168.2.14
                          Jan 3, 2025 21:47:51.736546040 CET4588213566192.168.2.14210.99.107.189
                          Jan 3, 2025 21:47:51.737823009 CET1356649846210.99.244.172192.168.2.14
                          Jan 3, 2025 21:47:51.737862110 CET4984613566192.168.2.14210.99.244.172
                          Jan 3, 2025 21:47:51.738548994 CET1356642096210.99.80.209192.168.2.14
                          Jan 3, 2025 21:47:51.738615990 CET4209613566192.168.2.14210.99.80.209
                          Jan 3, 2025 21:47:51.745354891 CET5010013566192.168.2.14210.99.238.237
                          Jan 3, 2025 21:47:51.748543978 CET5024413566192.168.2.14210.99.113.226
                          Jan 3, 2025 21:47:51.749613047 CET4304413566192.168.2.14210.99.194.184
                          Jan 3, 2025 21:47:51.750212908 CET1356650100210.99.238.237192.168.2.14
                          Jan 3, 2025 21:47:51.750250101 CET5010013566192.168.2.14210.99.238.237
                          Jan 3, 2025 21:47:51.753448009 CET1356650244210.99.113.226192.168.2.14
                          Jan 3, 2025 21:47:51.753498077 CET5024413566192.168.2.14210.99.113.226
                          Jan 3, 2025 21:47:51.754411936 CET1356643044210.99.194.184192.168.2.14
                          Jan 3, 2025 21:47:51.754446030 CET4304413566192.168.2.14210.99.194.184
                          Jan 3, 2025 21:47:51.761214972 CET4304413566192.168.2.14210.99.194.184
                          Jan 3, 2025 21:47:51.762335062 CET5280413566192.168.2.14210.99.1.252
                          Jan 3, 2025 21:47:51.763518095 CET3423413566192.168.2.14210.99.95.136
                          Jan 3, 2025 21:47:51.765187979 CET5528613566192.168.2.14210.99.86.82
                          Jan 3, 2025 21:47:51.766114950 CET1356643044210.99.194.184192.168.2.14
                          Jan 3, 2025 21:47:51.766149998 CET4304413566192.168.2.14210.99.194.184
                          Jan 3, 2025 21:47:51.766969919 CET5296213566192.168.2.14210.99.10.167
                          Jan 3, 2025 21:47:51.767175913 CET1356652804210.99.1.252192.168.2.14
                          Jan 3, 2025 21:47:51.767218113 CET5280413566192.168.2.14210.99.1.252
                          Jan 3, 2025 21:47:51.768407106 CET1356634234210.99.95.136192.168.2.14
                          Jan 3, 2025 21:47:51.768440962 CET3423413566192.168.2.14210.99.95.136
                          Jan 3, 2025 21:47:51.768646955 CET4363213566192.168.2.14210.99.154.16
                          Jan 3, 2025 21:47:51.770010948 CET1356655286210.99.86.82192.168.2.14
                          Jan 3, 2025 21:47:51.770049095 CET5528613566192.168.2.14210.99.86.82
                          Jan 3, 2025 21:47:51.770421982 CET4047213566192.168.2.14210.99.7.61
                          Jan 3, 2025 21:47:51.771786928 CET1356652962210.99.10.167192.168.2.14
                          Jan 3, 2025 21:47:51.771827936 CET5296213566192.168.2.14210.99.10.167
                          Jan 3, 2025 21:47:51.772389889 CET4648213566192.168.2.14210.99.44.180
                          Jan 3, 2025 21:47:51.773406029 CET1356643632210.99.154.16192.168.2.14
                          Jan 3, 2025 21:47:51.773447037 CET4363213566192.168.2.14210.99.154.16
                          Jan 3, 2025 21:47:51.773844004 CET4404413566192.168.2.14210.99.47.19
                          Jan 3, 2025 21:47:51.775207996 CET1356640472210.99.7.61192.168.2.14
                          Jan 3, 2025 21:47:51.775238037 CET4047213566192.168.2.14210.99.7.61
                          Jan 3, 2025 21:47:51.775705099 CET5155013566192.168.2.14210.99.94.100
                          Jan 3, 2025 21:47:51.777126074 CET1356646482210.99.44.180192.168.2.14
                          Jan 3, 2025 21:47:51.777158976 CET4648213566192.168.2.14210.99.44.180
                          Jan 3, 2025 21:47:51.778086901 CET5128213566192.168.2.14210.99.61.202
                          Jan 3, 2025 21:47:51.778696060 CET1356644044210.99.47.19192.168.2.14
                          Jan 3, 2025 21:47:51.778738976 CET4404413566192.168.2.14210.99.47.19
                          Jan 3, 2025 21:47:51.780493021 CET1356651550210.99.94.100192.168.2.14
                          Jan 3, 2025 21:47:51.780569077 CET5155013566192.168.2.14210.99.94.100
                          Jan 3, 2025 21:47:51.782133102 CET5228813566192.168.2.14210.99.33.50
                          Jan 3, 2025 21:47:51.782864094 CET1356651282210.99.61.202192.168.2.14
                          Jan 3, 2025 21:47:51.782907963 CET5128213566192.168.2.14210.99.61.202
                          Jan 3, 2025 21:47:51.784564018 CET4495213566192.168.2.14210.99.118.113
                          Jan 3, 2025 21:47:51.786967039 CET1356652288210.99.33.50192.168.2.14
                          Jan 3, 2025 21:47:51.787002087 CET5228813566192.168.2.14210.99.33.50
                          Jan 3, 2025 21:47:51.787467957 CET3298413566192.168.2.14210.99.3.100
                          Jan 3, 2025 21:47:51.789392948 CET1356644952210.99.118.113192.168.2.14
                          Jan 3, 2025 21:47:51.789439917 CET4495213566192.168.2.14210.99.118.113
                          Jan 3, 2025 21:47:51.789942026 CET3340213566192.168.2.14210.99.94.117
                          Jan 3, 2025 21:47:51.791107893 CET4688213566192.168.2.14210.99.70.32
                          Jan 3, 2025 21:47:51.792254925 CET5034413566192.168.2.14210.99.45.72
                          Jan 3, 2025 21:47:51.792320013 CET1356632984210.99.3.100192.168.2.14
                          Jan 3, 2025 21:47:51.792351961 CET3298413566192.168.2.14210.99.3.100
                          Jan 3, 2025 21:47:51.793330908 CET4304413566192.168.2.14210.99.28.141
                          Jan 3, 2025 21:47:51.794481039 CET3594413566192.168.2.14210.99.208.114
                          Jan 3, 2025 21:47:51.794779062 CET1356633402210.99.94.117192.168.2.14
                          Jan 3, 2025 21:47:51.794811010 CET3340213566192.168.2.14210.99.94.117
                          Jan 3, 2025 21:47:51.795690060 CET6057413566192.168.2.14210.99.223.219
                          Jan 3, 2025 21:47:51.796000004 CET1356646882210.99.70.32192.168.2.14
                          Jan 3, 2025 21:47:51.796036005 CET4688213566192.168.2.14210.99.70.32
                          Jan 3, 2025 21:47:51.796696901 CET5978813566192.168.2.14210.99.26.121
                          Jan 3, 2025 21:47:51.797068119 CET1356650344210.99.45.72192.168.2.14
                          Jan 3, 2025 21:47:51.797108889 CET5034413566192.168.2.14210.99.45.72
                          Jan 3, 2025 21:47:51.797863960 CET4817613566192.168.2.14210.99.235.33
                          Jan 3, 2025 21:47:51.798172951 CET1356643044210.99.28.141192.168.2.14
                          Jan 3, 2025 21:47:51.798214912 CET4304413566192.168.2.14210.99.28.141
                          Jan 3, 2025 21:47:51.798856974 CET4920413566192.168.2.14210.99.183.23
                          Jan 3, 2025 21:47:51.799282074 CET1356635944210.99.208.114192.168.2.14
                          Jan 3, 2025 21:47:51.799346924 CET3594413566192.168.2.14210.99.208.114
                          Jan 3, 2025 21:47:51.799597979 CET4432813566192.168.2.14210.99.213.230
                          Jan 3, 2025 21:47:51.800200939 CET5507213566192.168.2.14210.99.43.52
                          Jan 3, 2025 21:47:51.800509930 CET1356660574210.99.223.219192.168.2.14
                          Jan 3, 2025 21:47:51.800544977 CET6057413566192.168.2.14210.99.223.219
                          Jan 3, 2025 21:47:51.800776005 CET5957813566192.168.2.14210.99.74.104
                          Jan 3, 2025 21:47:51.801462889 CET1356659788210.99.26.121192.168.2.14
                          Jan 3, 2025 21:47:51.801505089 CET5978813566192.168.2.14210.99.26.121
                          Jan 3, 2025 21:47:51.802644968 CET1356648176210.99.235.33192.168.2.14
                          Jan 3, 2025 21:47:51.802685022 CET4817613566192.168.2.14210.99.235.33
                          Jan 3, 2025 21:47:51.803699017 CET1356649204210.99.183.23192.168.2.14
                          Jan 3, 2025 21:47:51.803738117 CET4920413566192.168.2.14210.99.183.23
                          Jan 3, 2025 21:47:51.804573059 CET1356644328210.99.213.230192.168.2.14
                          Jan 3, 2025 21:47:51.804605007 CET4432813566192.168.2.14210.99.213.230
                          Jan 3, 2025 21:47:51.804976940 CET1356655072210.99.43.52192.168.2.14
                          Jan 3, 2025 21:47:51.805010080 CET5507213566192.168.2.14210.99.43.52
                          Jan 3, 2025 21:47:51.805547953 CET1356659578210.99.74.104192.168.2.14
                          Jan 3, 2025 21:47:51.805586100 CET5957813566192.168.2.14210.99.74.104
                          Jan 3, 2025 21:47:51.844137907 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:47:51.849076986 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:47:51.849127054 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:47:51.850042105 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:47:51.854947090 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:47:51.854990005 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:47:51.859786034 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:48:01.851095915 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:48:01.856127024 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:48:02.097358942 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:48:02.097594023 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:48:02.430567980 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:48:02.430692911 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:49:02.467272997 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:49:02.472055912 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:49:02.669210911 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:49:02.669322968 CET5641013566192.168.2.1483.222.191.90
                          Jan 3, 2025 21:49:03.424660921 CET135665641083.222.191.90192.168.2.14
                          Jan 3, 2025 21:49:03.424781084 CET5641013566192.168.2.1483.222.191.90
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 3, 2025 21:47:51.803821087 CET5916853192.168.2.148.8.8.8
                          Jan 3, 2025 21:47:51.810636997 CET53591688.8.8.8192.168.2.14
                          Jan 3, 2025 21:47:51.811494112 CET5484153192.168.2.148.8.8.8
                          Jan 3, 2025 21:47:51.818427086 CET53548418.8.8.8192.168.2.14
                          Jan 3, 2025 21:47:51.819075108 CET4496653192.168.2.148.8.8.8
                          Jan 3, 2025 21:47:51.827207088 CET53449668.8.8.8192.168.2.14
                          Jan 3, 2025 21:47:51.827850103 CET3695253192.168.2.148.8.8.8
                          Jan 3, 2025 21:47:51.834995031 CET53369528.8.8.8192.168.2.14
                          Jan 3, 2025 21:47:51.835690022 CET3610553192.168.2.148.8.8.8
                          Jan 3, 2025 21:47:51.843724966 CET53361058.8.8.8192.168.2.14
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 3, 2025 21:47:51.803821087 CET192.168.2.148.8.8.80x531dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.811494112 CET192.168.2.148.8.8.80x531dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.819075108 CET192.168.2.148.8.8.80x531dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.827850103 CET192.168.2.148.8.8.80x531dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.835690022 CET192.168.2.148.8.8.80x531dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 3, 2025 21:47:51.810636997 CET8.8.8.8192.168.2.140x531dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.818427086 CET8.8.8.8192.168.2.140x531dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.827207088 CET8.8.8.8192.168.2.140x531dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.834995031 CET8.8.8.8192.168.2.140x531dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
                          Jan 3, 2025 21:47:51.843724966 CET8.8.8.8192.168.2.140x531dName error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):20:47:50
                          Start date (UTC):03/01/2025
                          Path:/tmp/spc.elf
                          Arguments:/tmp/spc.elf
                          File size:4379400 bytes
                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                          Start time (UTC):20:47:50
                          Start date (UTC):03/01/2025
                          Path:/tmp/spc.elf
                          Arguments:-
                          File size:4379400 bytes
                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                          Start time (UTC):20:47:50
                          Start date (UTC):03/01/2025
                          Path:/tmp/spc.elf
                          Arguments:-
                          File size:4379400 bytes
                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                          Start time (UTC):20:47:50
                          Start date (UTC):03/01/2025
                          Path:/tmp/spc.elf
                          Arguments:-
                          File size:4379400 bytes
                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e