Create Interactive Tour

Linux Analysis Report
main-linux-arm-5.elf

Overview

General Information

Sample name:main-linux-arm-5.elf
Analysis ID:1605950
MD5:3a3d21a2efcf368fce924f294edc73f4
SHA1:727cc0bad6dfa606a7d707ad254fd2b2c37e6e94
SHA256:60ce00ecfefa24aa39ca0e6f334c7b76e1146bdc1cd3b523d6f531e04e06d6f9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Sample tries to kill a massive number of system processes
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Writes identical ELF files to multiple locations
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Drops files with innocent-looking names
Executes the "systemctl" command used for controlling the systemd system and service manager
Executes the "uname" command used to read OS and architecture name
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1605950
Start date and time:2025-02-03 22:27:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main-linux-arm-5.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/44@0/0
Command:/tmp/main-linux-arm-5.elf
PID:5431
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Titan
Standard Error:
  • system is lnxubuntu20
  • main-linux-arm-5.elf (PID: 5431, Parent: 5358, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main-linux-arm-5.elf
    • main-linux-arm-5.elf (PID: 5438, Parent: 5431, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main-linux-arm-5.elf e
      • mount (PID: 5454, Parent: 5438, MD5: 92b20aa8b155ecd3ba9414aa477ef565) Arguments: mount -o bind /var /proc/5438/
      • uname (PID: 5486, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5490, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5504, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5506, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • crontab (PID: 5511, Parent: 5438, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /var/.recovery
      • systemctl (PID: 5521, Parent: 5438, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload redis.service
      • systemctl (PID: 5526, Parent: 5438, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl "enable " redis.service
      • systemctl (PID: 5528, Parent: 5438, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload mysql.service
      • systemctl (PID: 5538, Parent: 5438, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl "enable " mysql.service
      • uname (PID: 5556, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5561, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5573, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5593, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5599, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5601, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5610, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5612, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5623, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5628, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5640, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5645, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5654, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5656, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5668, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5673, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5687, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5692, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5704, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5706, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5718, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5720, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5730, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5732, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5738, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5740, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5749, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5754, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5759, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5766, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5771, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5773, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5775, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5780, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5785, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5787, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5789, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5791, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5795, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5797, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5801, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5803, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5805, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
      • uname (PID: 5807, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
      • uname (PID: 5811, Parent: 5438, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -r
    • main-linux-arm-5.elf (PID: 5440, Parent: 5431, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main-linux-arm-5.elf d
      • mv (PID: 5456, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/kill /usr/bin/.kill
      • mv (PID: 5513, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/ls /usr/bin/.ls
      • mv (PID: 5536, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/pwd /usr/bin/.pwd
      • mv (PID: 5543, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/mkdir /usr/bin/.mkdir
      • mv (PID: 5548, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/rm /usr/bin/.rm
      • mv (PID: 5550, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/cat /usr/bin/.cat
      • mv (PID: 5554, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/grep /usr/bin/.grep
      • mv (PID: 5563, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/chmod /usr/bin/.chmod
      • mv (PID: 5568, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/chown /usr/bin/.chown
      • mv (PID: 5597, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/sudo /usr/bin/.sudo
      • mv (PID: 5606, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/top /usr/bin/.top
      • mv (PID: 5608, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/tar /usr/bin/.tar
      • mv (PID: 5617, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/find /usr/bin/.find
      • mv (PID: 5630, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/ssh /usr/bin/.ssh
      • mv (PID: 5635, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/wget /usr/bin/.wget
      • mv (PID: 5652, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/df /usr/bin/.df
      • mv (PID: 5658, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/head /usr/bin/.head
      • mv (PID: 5663, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/tail /usr/bin/.tail
      • mv (PID: 5678, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/awk /usr/bin/.awk
      • mv (PID: 5682, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/sed /usr/bin/.sed
      • mv (PID: 5697, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/echo /usr/bin/.echo
      • mv (PID: 5702, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/man /usr/bin/.man
      • mv (PID: 5711, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/ln /usr/bin/.ln
      • mv (PID: 5722, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/wc /usr/bin/.wc
      • mv (PID: 5724, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/du /usr/bin/.du
      • mv (PID: 5734, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/netstat /usr/bin/.netstat
      • mv (PID: 5742, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/ss /usr/bin/.ss
      • mv (PID: 5744, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /usr/bin/lsof /usr/bin/.lsof
  • udisksd New Fork (PID: 5472, Parent: 802)
  • dumpe2fs (PID: 5472, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5431)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: global trafficTCP traffic: 192.168.2.13:38202 -> 156.229.232.67:8081
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.67
Source: main-linux-arm-5.elf, df.16.dr, cgo.14.dr, mkdir.16.dr, sed.16.dr, chmod.16.dr, netstat.16.dr, wget.16.dr, sudo.16.dr, man.16.dr, lsof.16.dr, top.16.dr, cat.16.dr, kernal.14.drString found in binary or memory: https://bugs.launchpad.net/ubuntu/

System Summary

barindex
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 10, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 100, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 101, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 102, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 103, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 104, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 105, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 106, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 107, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 108, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 109, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 11, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 110, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 111, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 112, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 113, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 114, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 115, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 116, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 117, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 118, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 119, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 12, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 120, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 121, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 122, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 123, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 124, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 125, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 126, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 127, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 128, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 129, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 13, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 130, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 131, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 132, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 134, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 14, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 142, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 145, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 15, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 158, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 16, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 17, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 18, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 19, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 2, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 20, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 202, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 203, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 204, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 205, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 206, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 207, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 21, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 216, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 219, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 22, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 220, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 221, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 222, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 223, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 224, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 225, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 226, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 227, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 228, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 229, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 23, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 230, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 231, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 232, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 233, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 234, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 235, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 236, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 237, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 238, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 239, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 24, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 240, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 241, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 242, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 243, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 244, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 245, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 246, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 247, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 248, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 249, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 25, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 250, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 251, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 252, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 253, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 254, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 255, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 256, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 257, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 258, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 259, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 26, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 260, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 261, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 262, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 263, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 264, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 265, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 266, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 267, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 268, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 269, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 27, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 270, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 271, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 272, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 273, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 274, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 275, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 276, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 28, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 29, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 291, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 293, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 298, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 299, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 3, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 30, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 303, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 304, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 306, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 307, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 308, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 309, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 310, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 311, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 312, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 313, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 314, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 315, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 316, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 317, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 318, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 319, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 320, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 321, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 322, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 323, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 324, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 325, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 326, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 327, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 328, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 332, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 347, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 35, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 371, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 378, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 4, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 418, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 419, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 5, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 508, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 518, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 519, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 6, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 656, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 657, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 658, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 659, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 672, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 674, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 676, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 678, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 679, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 680, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 7, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 77, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 78, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 79, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 8, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 80, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 81, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 82, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 83, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 84, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 85, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 86, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 88, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 89, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 9, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 91, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 92, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 93, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 94, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 95, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 96, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 97, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 98, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent to PID below 1000: pid: 99, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 10, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 100, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 101, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 102, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 103, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 104, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 105, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 106, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 107, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 108, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 109, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 11, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 110, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 111, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 112, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 113, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 114, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 115, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 116, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 117, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 118, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 119, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 12, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 120, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 121, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 122, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 123, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1238, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 124, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 125, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 126, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 127, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 128, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 129, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 13, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 130, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 131, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 132, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 134, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 14, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 142, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 145, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 15, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 158, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 16, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1648, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 17, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 18, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 19, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 2, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 20, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 202, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 203, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 204, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 205, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 206, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 207, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 21, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 216, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 219, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 22, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 220, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 221, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 222, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 223, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 224, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 225, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 226, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 227, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 228, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 229, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 23, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 230, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 231, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 232, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 233, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 234, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 235, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 236, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 237, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 238, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 239, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 24, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 240, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 241, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 242, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 243, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 244, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 245, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 246, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 247, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 248, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 249, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 2496, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 25, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 250, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 251, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 252, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 253, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 254, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 255, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 256, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 257, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 258, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 259, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 26, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 260, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 261, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 262, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 263, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 264, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 265, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 266, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 267, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 268, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 269, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 27, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 270, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 271, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 272, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 273, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 274, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 275, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 276, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 28, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 29, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 291, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 293, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 298, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 299, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 30, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 303, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 304, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 306, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 307, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 308, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 309, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 310, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 311, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 312, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 313, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 314, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 315, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 316, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 317, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 318, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 319, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 320, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 321, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 322, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 323, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 324, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 325, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 326, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 327, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 328, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 332, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3455, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 347, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 35, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3588, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3658, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3661, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3663, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3664, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 371, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 378, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 4, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 418, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 419, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 508, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 518, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 519, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5380, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 6, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 656, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 657, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 659, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 672, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 674, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 676, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 678, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 679, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 680, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 7, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 77, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 78, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 79, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 8, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 80, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 81, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 82, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 83, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 84, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 85, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 86, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 88, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 89, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 9, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 91, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 92, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 93, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 94, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 95, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 96, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 97, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 98, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 99, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3763, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5654, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5730, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5440, result: no such processJump to behavior
Source: Initial sampleString containing 'busybox' found: 30517578125time: file bad addressfile existsbroken pipebad messagealarm clockstack faultfinal tokentls10servertls: alert(local errorc e trafficCERTIFICATEassistQueuenetpollInitreflectOffsglobalAllocmSpanManualstart traceclobberfreegccheckmarkscheddetailunspecifiedcgocall nil s.nelems= of size ) returned runtime: p ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=, npages = , a123456=[ p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32nan1float32nan2float32nan3GOTRACEBACK) at entry+ (targetpc= , plugin: runtime: g : frame.sp=created by .WithCancel.WithValue(ClassHESIODauthoritiesadditionalsshort writebad argSizemethodargs(reflect.SetSHA-512/224SHA-512/256BLAKE2s-256BLAKE2b-256BLAKE2b-384BLAKE2b-512invalid oidpsk_id_hashgocachehashgocachetesthttp2clienthttp2serverarchive/tarcrypto/x509archive/zipgeneralizedapplication/tmp/.system/bin/busybox/sbin/auditd/usr/sbid -D/lib/sys
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 10, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 100, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 101, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 102, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 103, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 104, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 105, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 106, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 107, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 108, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 109, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 11, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 110, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 111, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 112, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 113, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 114, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 115, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 116, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 117, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 118, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 119, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 12, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 120, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 121, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 122, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 123, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1238, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 124, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 125, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 126, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 127, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 128, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 129, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 13, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 130, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 131, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 132, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 134, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 14, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 142, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 145, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 15, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 158, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 16, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 1648, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 17, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 18, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 19, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 2, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 20, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 202, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 203, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 204, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 205, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 206, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 207, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 21, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 216, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 219, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 22, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 220, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 221, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 222, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 223, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 224, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 225, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 226, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 227, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 228, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 229, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 23, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 230, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 231, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 232, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 233, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 234, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 235, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 236, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 237, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 238, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 239, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 24, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 240, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 241, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 242, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 243, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 244, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 245, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 246, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 247, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 248, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 249, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 2496, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 25, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 250, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 251, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 252, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 253, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 254, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 255, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 256, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 257, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 258, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 259, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 26, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 260, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 261, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 262, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 263, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 264, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 265, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 266, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 267, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 268, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 269, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 27, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 270, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 271, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 272, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 273, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 274, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 275, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 276, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 28, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 29, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 291, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 293, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 298, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 299, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 30, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 303, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 304, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 306, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 307, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 308, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 309, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 310, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 311, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 312, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 313, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 314, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 315, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 316, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 317, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 318, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 319, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 320, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 321, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 322, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 323, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 324, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 325, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 326, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 327, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 328, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 332, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3455, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 347, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 35, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3588, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3658, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3661, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3663, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3664, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 371, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 378, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 4, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 418, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 419, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 508, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 518, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 519, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5380, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 6, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 656, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 657, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 659, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 672, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 674, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 676, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 678, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 679, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 680, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 7, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 77, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 78, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 79, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 8, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 80, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 81, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 82, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 83, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 84, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 85, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 86, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 88, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 89, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 9, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 91, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 92, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 93, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 94, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 95, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 96, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 97, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 98, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 99, result: successfulJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 3763, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5654, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5730, result: no such processJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)SIGKILL sent: pid: 5440, result: no such processJump to behavior
Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/44@0/0
Source: ELF file sectionSubmission: main-linux-arm-5.elf
Source: ELF file sectionDropped file: default_dns.conf.14.dr
Source: ELF file sectionDropped file: .system.14.dr
Source: ELF file sectionDropped file: media.jpg.14.dr
Source: ELF file sectionDropped file: readdir.so.14.dr
Source: ELF file sectionDropped file: cgo.14.dr
Source: ELF file sectionDropped file: kernal.14.dr
Source: ELF file sectionDropped file: kill.16.dr
Source: ELF file sectionDropped file: ls.16.dr
Source: ELF file sectionDropped file: pwd.16.dr
Source: ELF file sectionDropped file: mkdir.16.dr
Source: ELF file sectionDropped file: rm.16.dr
Source: ELF file sectionDropped file: cat.16.dr
Source: ELF file sectionDropped file: grep.16.dr
Source: ELF file sectionDropped file: chmod.16.dr
Source: ELF file sectionDropped file: chown.16.dr
Source: ELF file sectionDropped file: sudo.16.dr
Source: ELF file sectionDropped file: top.16.dr
Source: ELF file sectionDropped file: tar.16.dr
Source: ELF file sectionDropped file: find.16.dr
Source: ELF file sectionDropped file: ssh.16.dr
Source: ELF file sectionDropped file: wget.16.dr
Source: ELF file sectionDropped file: df.16.dr
Source: ELF file sectionDropped file: head.16.dr
Source: ELF file sectionDropped file: tail.16.dr
Source: ELF file sectionDropped file: awk.16.dr
Source: ELF file sectionDropped file: sed.16.dr
Source: ELF file sectionDropped file: echo.16.dr
Source: ELF file sectionDropped file: man.16.dr
Source: ELF file sectionDropped file: ln.16.dr
Source: ELF file sectionDropped file: wc.16.dr
Source: ELF file sectionDropped file: du.16.dr
Source: ELF file sectionDropped file: netstat.16.dr
Source: ELF file sectionDropped file: ss.16.dr
Source: ELF file sectionDropped file: lsof.16.dr

Persistence and Installation Behavior

barindex
Source: /tmp/main-linux-arm-5.elf (PID: 5511)Crontab executable: /usr/bin/crontab -> crontab /var/.recoveryJump to behavior
Source: /usr/bin/crontab (PID: 5511)File: /var/spool/cron/crontabs/tmp.XK3lASJump to behavior
Source: /usr/bin/crontab (PID: 5511)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/tailJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/awkJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/rmJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/mkdirJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/pwdJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /tmp/.systemJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/sshJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/lsJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/wcJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/findJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/sudoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/dfJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/lnJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/catJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/chownJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /opt/cgoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/lib/readdir.soJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/topJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/chmodJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/duJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/echoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /etc/default_dns.confJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/killJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/manJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/netstatJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/headJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/lsofJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /var/kernalJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /var/web/media.jpgJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/grepJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/tarJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/wgetJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File with SHA-256 60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9 written: /usr/bin/ssJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File: /tmp/.systemJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File: /var/.recoveryJump to behavior
Source: /usr/bin/crontab (PID: 5511)Directory: /var/.recoveryJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5521)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reload redis.serviceJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5526)Systemctl executable: /usr/bin/systemctl -> systemctl "enable " redis.serviceJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5528)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reload mysql.serviceJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5538)Systemctl executable: /usr/bin/systemctl -> systemctl "enable " mysql.serviceJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads from proc file: /proc/meminfoJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /etc/default_dns.confJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /opt/cgoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /var/kernalJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /tmp/.systemJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /var/web/media.jpgJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File written: /usr/lib/readdir.soJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/killJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/lsJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/pwdJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/mkdirJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/rmJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/catJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/grepJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/chmodJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/chownJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/sudoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/topJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/tarJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/findJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/sshJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/wgetJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/dfJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/headJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/tailJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/awkJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/sedJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/echoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/manJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/lnJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/wcJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/duJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/netstatJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/ssJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File written: /usr/bin/lsofJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/killJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/lsJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/pwdJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/mkdirJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/rmJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/catJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/grepJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/chmodJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/chownJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/sudoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/topJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/tarJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/findJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/sshJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/wgetJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/dfJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/headJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/tailJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/awkJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/sedJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/echoJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/manJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/lnJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/wcJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/duJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/netstatJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/ssJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)File: /usr/bin/lsofJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)ELF file: /tmp/.systemJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)File: /tmp/main-linux-arm-5.elfJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Path: /usr/bin/lsJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Path: /usr/bin/netstatJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Path: /usr/bin/ssJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Path: /usr/bin/lsofJump to dropped file
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5431)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5431)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5438)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5486)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5490)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5504)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5506)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5556)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5561)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5573)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5593)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5599)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5601)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5610)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5612)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5623)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5628)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5640)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5645)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5654)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5656)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5668)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5673)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5687)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5692)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5704)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5706)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5718)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5720)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5730)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5732)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5738)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5740)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5749)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5754)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5759)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5766)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5771)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5773)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5775)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5780)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5785)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5787)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5789)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5791)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5795)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5797)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5801)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5803)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5805)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5807)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 5811)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5440)Queries kernel information via 'uname': Jump to behavior
Source: main-linux-arm-5.elf, 5431.1.00007ffc0d264000.00007ffc0d285000.rw-.sdmpBinary or memory string: /tmp/qemu-open.jMpMWR
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: main-linux-arm-5.elf, 5431.1.00005630602e7000.0000563060978000.rw-.sdmpBinary or memory string: /`0V!/etc/qemu-binfmt/arm
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: main-linux-arm-5.elf, 5440.1.00007ffcbbd2a000.00007ffcbbd4b000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.MpY6Iv
Source: main-linux-arm-5.elf, 5431.1.00007ffc0d264000.00007ffc0d285000.rw-.sdmpBinary or memory string: \0Vn~\0V/tmp/qemu-open.jMpMWR
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: main-linux-arm-5.elf, 5440.1.00007ffcbbd2a000.00007ffcbbd4b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: main-linux-arm-5.elf, 5431.1.00005630602e7000.0000563060978000.rw-.sdmpBinary or memory string: p.`0Vrg.qemu.gdb.arm.sys.regs">
Source: main-linux-arm-5.elf, 5440.1.00007ffcbbd2a000.00007ffcbbd4b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/main-linux-arm-5.elfdSHELL=/bin/bashSUDO_GID=1000MAIL=/var/mail/rootHOME=/rootSUDO_COMMAND=/bin/bashLANG=en_US.UTF-8USER=rootLOGNAME=rootCOLORTERM=truecolorTERM=xterm-256colorSUDO_UID=1000XAUTHORITY=/run/user/1000/gdm/XauthorityDISPLAY=:1.0PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binSUDO_USER=saturnino/tmp/main-linux-arm-5.elf
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: main-linux-arm-5.elf, 5431.1.00007ffc0d264000.00007ffc0d285000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/main-linux-arm-5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main-linux-arm-5.elf
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: .qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs"/><reg name="AFSR0_EL1" bitsize="32" group="cp_regs"/><reg name="AMAIR1_S" bitsize="32" group="cp_regs"/><reg name="VBAR_S" bitsize="32" group=
Source: main-linux-arm-5.elf, 5440.1.00007ffcbbd2a000.00007ffcbbd4b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.MpY6Iv
Source: main-linux-arm-5.elf, 5440.1.000055f4a9b6e000.000055f4aa21e000.rw-.sdmpBinary or memory string: U.qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs"/><reg name="AFSR0_EL1" bitsize="32" group="cp_regs"/><reg name="AMAIR1_S" bitsize="32" group="cp_regs"/><reg name="VBAR_S" bitsize="32" group=
Source: /tmp/main-linux-arm-5.elf (PID: 5486)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5490)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5504)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5506)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5556)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5561)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5573)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5593)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5599)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5601)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5610)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5612)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5623)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5628)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5640)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5645)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5654)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5656)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5668)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5673)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5687)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5692)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5704)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5706)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5718)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5720)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5730)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5732)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5738)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5740)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5749)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5754)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5759)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5766)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5771)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5773)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5775)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5780)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5785)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5787)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5789)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5791)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5795)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5797)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5801)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5803)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5805)Uname executable: /usr/bin/uname -> uname -rJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5807)Uname executable: /usr/bin/uname -> uname -mJump to behavior
Source: /tmp/main-linux-arm-5.elf (PID: 5811)Uname executable: /usr/bin/uname -> uname -rJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Scheduled Task/Job
1
Systemd Service
1
Systemd Service
11
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium2
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
11
Hidden Files and Directories
LSASS Memory4
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1605950 Sample: main-linux-arm-5.elf Startdate: 03/02/2025 Architecture: LINUX Score: 76 53 156.229.232.67, 38202, 38204, 38206 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 2->53 7 main-linux-arm-5.elf 2->7         started        9 udisksd dumpe2fs 2->9         started        process3 process4 11 main-linux-arm-5.elf main-linux-arm-5.elf 7->11         started        15 main-linux-arm-5.elf main-linux-arm-5.elf 7->15         started        file5 37 /usr/bin/wget, ELF 11->37 dropped 39 /usr/bin/wc, ELF 11->39 dropped 41 /usr/bin/top, ELF 11->41 dropped 49 25 other malicious files 11->49 dropped 59 Writes identical ELF files to multiple locations 11->59 61 Drops files in suspicious directories 11->61 17 main-linux-arm-5.elf mv 11->17         started        19 main-linux-arm-5.elf mv 11->19         started        21 main-linux-arm-5.elf mv 11->21         started        31 25 other processes 11->31 43 /var/web/media.jpg, ELF 15->43 dropped 45 /var/kernal, ELF 15->45 dropped 47 /var/.recovery, ASCII 15->47 dropped 51 4 other malicious files 15->51 dropped 63 Sample tries to kill a massive number of system processes 15->63 65 Sample tries to kill multiple processes (SIGKILL) 15->65 67 Drops invisible ELF files 15->67 69 Sample deletes itself 15->69 23 main-linux-arm-5.elf crontab 15->23         started        27 main-linux-arm-5.elf mount 15->27         started        29 main-linux-arm-5.elf uname 15->29         started        33 52 other processes 15->33 signatures6 process7 file8 35 /var/spool/cron/crontabs/tmp.XK3lAS, ASCII 23->35 dropped 55 Sample tries to persist itself using cron 23->55 57 Executes the "crontab" command typically for achieving persistence 23->57 signatures9
SourceDetectionScannerLabelLink
main-linux-arm-5.elf5%ReversingLabsLinux.PUA.DDOSAgent
SourceDetectionScannerLabelLink
/etc/default_dns.conf5%ReversingLabsLinux.PUA.DDOSAgent
/opt/cgo5%ReversingLabsLinux.PUA.DDOSAgent
/tmp/.system5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/awk5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/cat5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/chmod5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/chown5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/df5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/du5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/echo5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/find5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/grep5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/head5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/kill5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/ln5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/ls5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/lsof5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/man5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/mkdir5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/netstat5%ReversingLabsLinux.PUA.DDOSAgent
/usr/bin/pwd5%ReversingLabsLinux.PUA.DDOSAgent
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://bugs.launchpad.net/ubuntu/main-linux-arm-5.elf, df.16.dr, cgo.14.dr, mkdir.16.dr, sed.16.dr, chmod.16.dr, netstat.16.dr, wget.16.dr, sudo.16.dr, man.16.dr, lsof.16.dr, top.16.dr, cat.16.dr, kernal.14.drfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    156.229.232.67
    unknownSeychelles
    139086ONL-HKOCEANNETWORKLIMITEDHKfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    156.229.232.67main-linux-ppc64le.elfGet hashmaliciousUnknownBrowse
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      ONL-HKOCEANNETWORKLIMITEDHKmain-linux-ppc64le.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.67
      arm7.elfGet hashmaliciousMiraiBrowse
      • 156.229.232.99
      arm5.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.arm5.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.m68k.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.arm7.elfGet hashmaliciousMiraiBrowse
      • 156.229.232.99
      rep.spc.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.x86.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.mpsl.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      rep.arm4.elfGet hashmaliciousUnknownBrowse
      • 156.229.232.99
      No context
      No context
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Reputation:low
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):157
      Entropy (8bit):4.702945306478296
      Encrypted:false
      SSDEEP:3:zMZa7lDol2AXAikA18v3muEcEn7iAtjAx0gdK+DM/XLWK6v+sirSkQmWA1+DRn:z8WDohXAg8vBU7rt8c+gnrLQmWA4Rn
      MD5:527DDA8380938B88718C31C3754412CB
      SHA1:ACA820CA350C118F022AC746A4E07CDAD1ECCCC7
      SHA-256:353C04E7E9E21716048C411DBAD3C0602AE4262AA924AA19D0BBCA2ABEE0DC44
      SHA-512:28584A44CB534B231ED11C66DF109131AD3A6A9745CBE73CD5ABD5D8F4210CFC6E2ECBE619C0670B816245130949D5D98F926F9C050A981D768AE173EF078BCE
      Malicious:false
      Reputation:low
      Preview:[Unit].Description=mysql service.[Service].Type=simple.Restart=always.RestartSec=1.User=root.ExecStart=/lib/readdir.so e.[Install].WantedBy=multi-user.target
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):157
      Entropy (8bit):4.6433916632597185
      Encrypted:false
      SSDEEP:3:zMZa76A6CnynQ22AXAikA18v3muEcEn7iAtjAx0gdK+AVnJXsirSkQmWA1+DRn:z8DCny1XAg8vBU7rt8c+ApJdrLQmWA4R
      MD5:EF3B3E2027D7642C19C6056316A3B2AD
      SHA1:AC1766E5F242DCCA1CD6146D5A18C7247B7CAEF5
      SHA-256:AF4CB8B23B0E62D7C0A7DBD7DCC17E4B4C2A1F6054F2C3F5310835FA035BB9F1
      SHA-512:02AD9F01EE64DA54E6FB4D66856F1D4AC2769FEB56D0017D7B44FC3C87673CDDEEB0BA68A3BFA1DFFB231BCA4DA6E506A40DD0FE5AE767C115DB15BB49751B9E
      Malicious:false
      Reputation:low
      Preview:[Unit].Description=redis Server Service.[Service].Type=simple.Restart=always.RestartSec=1.User=root.ExecStart=/opt/cgo e.[Install].WantedBy=multi-user.target
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Reputation:low
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Reputation:low
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:data
      Category:dropped
      Size (bytes):144
      Entropy (8bit):2.0785391112777343
      Encrypted:false
      SSDEEP:3:Xfl/gEllHotllPlKGlblip6lNb+SVlVll8/:+M+X6yUp6lJ+St
      MD5:E45F50E93748FAF69D712E07DA6A4B50
      SHA1:349446A0DD27A205E63F399652780477CAF1EC34
      SHA-256:703AC34E47A5110F865595F8F968042DA252209DA374F7988FEDC32213759933
      SHA-512:406465B1FEB3D9C760DC1A8F7721B0B6F47FE829AA577FC8E6419B397F3BBDEABC8F84D242CB354EFEB14F65F278F9C8E47BBCEDE5CE1EAED8B7E0034B2C9237
      Malicious:false
      Reputation:low
      Preview:....4....... .......................................x..............................................d.......`.......................v...........
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):368
      Entropy (8bit):3.876329694004789
      Encrypted:false
      SSDEEP:6:MncQK4Aa4VR8ycQK4AxVl/ROcQK4Anbd/VjmsVot/VOArB/VH:Mc14N4Vmf142VP14Scl
      MD5:7064996C4CC515CAAEEE14EC65266A25
      SHA1:7E0E71E910A5CA91471FAA6B49264AD3EDBB68BE
      SHA-256:55E6D0FDEDBCD020671E2290BF938D9CA54164174E679A6BAD54D3068F766396
      SHA-512:05F7EB470AEC83C96C81D352E125006C2FEC2BBA0EA9215BFB2F927C9B23BD0BDCF34D7C4C33FBC6E91A359986AC961B36159C50ACE6FF8BCCE85E6A6C261EC1
      Malicious:false
      Reputation:low
      Preview:10000-49d000 r-xp 00000000 fd:00 531566 /tmp/main-linux-arm-5.elf.49d000-4a0000 r--p 0048c000 fd:00 531566 /tmp/main-linux-arm-5.elf.4a0000-4b1000 rw-p 0048f000 fd:00 531566 /tmp/main-linux-arm-5.elf.4b1000-4e8000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/main-linux-arm-5.elf
      File Type:data
      Category:dropped
      Size (bytes):144
      Entropy (8bit):2.0785391112777343
      Encrypted:false
      SSDEEP:3:Xfl/gEllHotllPlKGlblip6lNb+SVlVll8/:+M+X6yUp6lJ+St
      MD5:E45F50E93748FAF69D712E07DA6A4B50
      SHA1:349446A0DD27A205E63F399652780477CAF1EC34
      SHA-256:703AC34E47A5110F865595F8F968042DA252209DA374F7988FEDC32213759933
      SHA-512:406465B1FEB3D9C760DC1A8F7721B0B6F47FE829AA577FC8E6419B397F3BBDEABC8F84D242CB354EFEB14F65F278F9C8E47BBCEDE5CE1EAED8B7E0034B2C9237
      Malicious:false
      Preview:....4....... .......................................x..............................................d.......`.......................v...........
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):368
      Entropy (8bit):3.876329694004789
      Encrypted:false
      SSDEEP:6:MncQK4Aa4VR8ycQK4AxVl/ROcQK4Anbd/VjmsVot/VOArB/VH:Mc14N4Vmf142VP14Scl
      MD5:7064996C4CC515CAAEEE14EC65266A25
      SHA1:7E0E71E910A5CA91471FAA6B49264AD3EDBB68BE
      SHA-256:55E6D0FDEDBCD020671E2290BF938D9CA54164174E679A6BAD54D3068F766396
      SHA-512:05F7EB470AEC83C96C81D352E125006C2FEC2BBA0EA9215BFB2F927C9B23BD0BDCF34D7C4C33FBC6E91A359986AC961B36159C50ACE6FF8BCCE85E6A6C261EC1
      Malicious:false
      Preview:10000-49d000 r-xp 00000000 fd:00 531566 /tmp/main-linux-arm-5.elf.49d000-4a0000 r--p 0048c000 fd:00 531566 /tmp/main-linux-arm-5.elf.4a0000-4b1000 rw-p 0048f000 fd:00 531566 /tmp/main-linux-arm-5.elf.4b1000-4e8000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):368
      Entropy (8bit):3.876329694004789
      Encrypted:false
      SSDEEP:6:MncQK4Aa4VR8ycQK4AxVl/ROcQK4Anbd/VjmsVot/VOArB/VH:Mc14N4Vmf142VP14Scl
      MD5:7064996C4CC515CAAEEE14EC65266A25
      SHA1:7E0E71E910A5CA91471FAA6B49264AD3EDBB68BE
      SHA-256:55E6D0FDEDBCD020671E2290BF938D9CA54164174E679A6BAD54D3068F766396
      SHA-512:05F7EB470AEC83C96C81D352E125006C2FEC2BBA0EA9215BFB2F927C9B23BD0BDCF34D7C4C33FBC6E91A359986AC961B36159C50ACE6FF8BCCE85E6A6C261EC1
      Malicious:false
      Preview:10000-49d000 r-xp 00000000 fd:00 531566 /tmp/main-linux-arm-5.elf.49d000-4a0000 r--p 0048c000 fd:00 531566 /tmp/main-linux-arm-5.elf.4a0000-4b1000 rw-p 0048f000 fd:00 531566 /tmp/main-linux-arm-5.elf.4b1000-4e8000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/main-linux-arm-5.elf
      File Type:data
      Category:dropped
      Size (bytes):144
      Entropy (8bit):2.0646502223888454
      Encrypted:false
      SSDEEP:3:Xfl/gEllHotllPlKGlblip6lNb+SVlVllyX:+M+X6yUp6lJ+St6
      MD5:3C1F06C21486CA5E9570975E0661C920
      SHA1:F793B35B8A05A79D55DCFA4A5B8259D2D53F0F7C
      SHA-256:3B5C552DF3DDA399EF796DC9873812DE920AFBCC11F7F18771C74D77C3508BB0
      SHA-512:55B0093F6C6BCD801728BC828872C3620E9BA31F1EE3216D286B2F5BB8EBE36D48B3468A26D4591ABAA7922AC3BD3B87982D720B9CC0676772ABA434A059DB0C
      Malicious:false
      Preview:....4....... .......................................x..............................................d.......`.......................x...........
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 5%
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):9696024
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:49152:/T/TA9ZEbf1Oq2ih+mnQJT/TA9ZEbf1Oq2ih+mnQ:/T/c90ROT/c90R
      MD5:6EDA35B8C29616003504D38C96C88230
      SHA1:F61A22EB78BA9DCA80182E42B2ED19AA85F92D05
      SHA-256:741F012799F9B32B45533FC6804947A607B49FC72F14B62CF071EE3A726F7783
      SHA-512:A88A9E273AB03335CA1CA949FF7F149E12C2E1CE1A0A25AEC9E02B07F95950E6DC42C52F26BA721A2869B05A2BFAEEFB82850FC32ECC2C188064AE843A1604C2
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/tmp/main-linux-arm-5.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):22
      Entropy (8bit):3.1312824845975866
      Encrypted:false
      SSDEEP:3:3P11wIazEJvn:IIazEhn
      MD5:1644470D9773EF8433BDCAD59666DEC2
      SHA1:BB1A4EBA9D798E4F335F0AD846990ACCCCDBB88E
      SHA-256:44C5580AD84412D4F0BD8A6160C5F1E2C35D965855CCA2EE473B12115F0BDEFD
      SHA-512:3978D21D4BF595F116795580B7D33EBDEC2DF3E407EDCF822FAC08F3436E6917F54FA786AA3F6630F1B9D5A26230CA40869409CD2B8B2E1D31A893E6E21CD39B
      Malicious:true
      Preview:* * * * * /var/kernal.
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      Process:/usr/bin/crontab
      File Type:ASCII text
      Category:dropped
      Size (bytes):210
      Entropy (8bit):5.08138452148583
      Encrypted:false
      SSDEEP:6:SUrpqoqQjEOP1K+1/iqOBFQ7yXQWiGMQ5UYLtCFt39YIazEhn:8Qj2T8gQWUeHLU9Ykn
      MD5:1ACE9F128D1755B02B236973B30628CD
      SHA1:CA5CC442626D808466447B44493A025FB3BBB9C5
      SHA-256:2083B5C19B33910EC018AFF7DE602D2DF4F34DD0B4428E1789F8FB45DD168DA9
      SHA-512:E911074B36541572E33724472F23DCE03C779022DC5D98F7430876C6C3EE571EDFF15931534D357091A488BDA6770103C72648BB39CAE7F1C54025B7D6215793
      Malicious:true
      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/.recovery installed on Mon Feb 3 15:28:08 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /var/kernal.
      Process:/tmp/main-linux-arm-5.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Category:dropped
      Size (bytes):4848012
      Entropy (8bit):6.038864960465525
      Encrypted:false
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      MD5:3A3D21A2EFCF368FCE924F294EDC73F4
      SHA1:727CC0BAD6DFA606A7D707AD254FD2B2C37E6E94
      SHA-256:60CE00ECFEFA24AA39CA0E6F334C7B76E1146BDC1CD3B523D6F531E04E06D6F9
      SHA-512:E0504EF965EA67AE9FDB48C09F92442426D2747902CD201AA8ED2DF2E05A916C31E154A44A00C6E0421CC0F16DE69731D44E0D6DCDC125CC39B33791A81C1DE8
      Malicious:true
      Preview:.ELF..............(.....x...4...,.I.....4. ...(........p.H..I..I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I.H.I..%...%......................GNU.I....^E.b.FuZ|j................GNU.....................S.......Go..FrUxePUirJah8ui8odPa/sTEAqL6Qi36ZHZGemvQS/aTxzGG2f2h_wdEDzRdFf/nYL9QNsocHEPUCNgOEEV..@-.................@-....L...L2......H"...0...M.. ...0..0...0...0...\@...S..........@...0....S..........:.....?.C....:.0....S..............1...0...P...1...0....... ........R............. `...p...............0..p......A...@...0....S.3.... ...0... ...0C...S..0.......0....... .......`.......P...........V.....D...............~...4!... ...0....S..........@...0....S..........:.....?.C....:.0....S.........~....0...0...P... ... ...0...0...0........S......0........ ..................,....0....... .....................0...0... ....R...... ......
      File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, BuildID[sha1]=49cfcd0c105e45d3a9622e46755a7c6afcf10db6, for GNU/Linux 3.2.0, stripped
      Entropy (8bit):6.038864960465525
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:main-linux-arm-5.elf
      File size:4'848'012 bytes
      MD5:3a3d21a2efcf368fce924f294edc73f4
      SHA1:727cc0bad6dfa606a7d707ad254fd2b2c37e6e94
      SHA256:60ce00ecfefa24aa39ca0e6f334c7b76e1146bdc1cd3b523d6f531e04e06d6f9
      SHA512:e0504ef965ea67ae9fdb48c09f92442426d2747902cd201aa8ed2df2e05a916c31e154a44a00c6e0421cc0f16de69731d44e0d6dcdc125cc39b33791a81c1de8
      SSDEEP:24576:y0GPx6l29/yufuWpHxRNh1u42G97xzQTur9MBKu8HYLTLRmgja+eOORwVNd1JtLt:/T/TA9ZEbf1Oq2ih+mnQ
      TLSH:1B262A57B8C24A42C4D43A77B97D81C833A34EB9DB9A621A5D15FE383BBF1A90D35304
      File Content Preview:.ELF..............(.....x...4...,.I.....4. ...(........p..H...I...I...................................H...H.............H.H.H.I.H.I..)..X...............................................H.H.H.I.H.I.....@...........Q.td............................R.tdH.H.H.I

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x10478
      Flags:0x5000200
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:7
      Section Header Offset:4846892
      Section Header Size:40
      Number of Section Headers:28
      Header String Table Index:27
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .note.gnu.build-idNOTE0x101140x1140x240x00x2A004
      .note.ABI-tagNOTE0x101380x1380x200x00x2A004
      .note.go.buildidNOTE0x101580x1580x640x00x2A004
      .initPROGBITS0x101bc0x1bc0xc0x00x6AX004
      .textPROGBITS0x101d00x1d00x2bef840x00x6AX0016
      .finiPROGBITS0x2cf1540x2bf1540x80x00x6AX004
      .rodataPROGBITS0x2cf1600x2bf1600xb8da40x00x2A008
      .typelinkPROGBITS0x387f080x377f080x13780x00x2A008
      .itablinkPROGBITS0x3892800x3792800x2940x00x2A008
      .gopclntabPROGBITS0x3895180x3795180x1124bc0x00x2A008
      .ARM.extabPROGBITS0x49b9d40x48b9d40x30e0x00x2A004
      .ARM.exidxARM_EXIDX0x49bce40x48bce40x8980x00x82AL504
      .eh_framePROGBITS0x49c57c0x48c57c0x40x00x2A004
      .tdataPROGBITS0x49da480x48ca480x100x00x403WAT004
      .tbssNOBITS0x49da580x48ca580x300x00x403WAT004
      .init_arrayINIT_ARRAY0x49da580x48ca580x40x40x3WA004
      .fini_arrayFINI_ARRAY0x49da5c0x48ca5c0x40x40x3WA004
      .data.rel.roPROGBITS0x49da600x48ca600x259c0x00x3WA008
      .gotPROGBITS0x4a00000x48f0000x25c0x40x3WA004
      .dataPROGBITS0x4a02600x48f2600x57880x00x3WA008
      .go.buildinfoPROGBITS0x4a59f00x4949f00x2900x00x3WA0016
      .noptrdataPROGBITS0x4a5c800x494c800xa7480x00x3WA008
      .bssNOBITS0x4b03c80x49f3c80xd9380x00x3WA008
      .noptrbssNOBITS0x4bdd000x49f3c80x82a00x00x3WA008
      .commentPROGBITS0x00x49f3c80x260x10x30MS001
      .ARM.attributesARM_ATTRIBUTES0x00x49f3ee0x280x00x0001
      .shstrtabSTRTAB0x00x49f4160x1140x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      EXIDX0x48bce40x49bce40x49bce40x8980x8985.58650x4R 0x4.ARM.exidx
      LOAD0x00x100000x100000x48c5800x48c5806.03780x5R E0x1000.note.gnu.build-id .note.ABI-tag .note.go.buildid .init .text .fini .rodata .typelink .itablink .gopclntab .ARM.extab .ARM.exidx .eh_frame
      LOAD0x48ca480x49da480x49da480x129800x285585.55740x6RW 0x1000.tdata .tbss .init_array .fini_array .data.rel.ro .got .data .go.buildinfo .noptrdata .bss .noptrbss
      NOTE0x1140x101140x101140xa80xa85.07380x4R 0x4.note.gnu.build-id .note.ABI-tag .note.go.buildid
      TLS0x48ca480x49da480x49da480x100x402.78060x4R 0x4.tdata .tbss
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
      GNU_RELRO0x48ca480x49da480x49da480x25b80x25b84.20970x4R 0x1.tdata .tbss .init_array .fini_array .data.rel.ro

      Download Network PCAP: filteredfull

      TimestampSource PortDest PortSource IPDest IP
      Feb 3, 2025 22:28:04.048230886 CET382028081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:04.212992907 CET808138202156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:04.213107109 CET382028081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:04.841303110 CET382028081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:04.846180916 CET808138202156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:05.867080927 CET808138202156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:05.867376089 CET382028081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:06.881376028 CET382028081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:06.885461092 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:06.886235952 CET808138202156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:06.890322924 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:06.890537024 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:07.581404924 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:07.586270094 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:09.080137968 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:09.087410927 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:14.093424082 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:14.098335028 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:19.098879099 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:19.106219053 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:20.441517115 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:20.443392038 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:20.450006008 CET382048081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:20.451508045 CET382068081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:20.454782963 CET808138204156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:20.456305981 CET808138206156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:20.456366062 CET382068081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:20.715672016 CET382068081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:20.720561981 CET808138206156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:22.113234043 CET808138206156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:22.115375042 CET382068081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:22.731667995 CET382068081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:22.733649969 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:22.736545086 CET808138206156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:22.738487005 CET808138208156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:22.738562107 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:23.205235004 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:23.210031033 CET808138208156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:24.103307009 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:24.110768080 CET808138208156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:24.379362106 CET808138208156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:24.383378983 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:25.232887983 CET382088081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:25.236562014 CET382108081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:25.237849951 CET808138208156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:25.241472006 CET808138210156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:25.241739988 CET382108081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:25.566055059 CET382108081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:25.570847988 CET808138210156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:26.925746918 CET808138210156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:26.927380085 CET382108081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:27.589479923 CET382108081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:27.591758013 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:27.594412088 CET808138210156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:27.596653938 CET808138212156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:27.596756935 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:27.944739103 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:27.949609041 CET808138212156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:29.109071016 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:29.113986015 CET808138212156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:29.252394915 CET808138212156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:29.255383015 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:29.963207006 CET382128081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:29.964581966 CET382148081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:29.969399929 CET808138212156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:29.970460892 CET808138214156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:29.970552921 CET382148081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:30.350625992 CET382148081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:30.355969906 CET808138214156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:31.611661911 CET808138214156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:31.615385056 CET382148081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:32.361912012 CET382148081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:32.362603903 CET382168081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:32.366897106 CET808138214156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:32.367480993 CET808138216156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:32.367552996 CET382168081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:32.580377102 CET382168081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:32.585206032 CET808138216156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:34.019681931 CET808138216156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:34.023458958 CET382168081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:34.117142916 CET382168081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:34.122005939 CET808138216156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:34.599639893 CET382188081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:34.604688883 CET808138218156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:34.604767084 CET382188081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:34.973321915 CET382188081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:34.978207111 CET808138218156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:36.236743927 CET808138218156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:36.239375114 CET382188081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:36.995214939 CET382188081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:36.997160912 CET382208081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:37.000488997 CET808138218156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:37.001946926 CET808138220156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:37.002010107 CET382208081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:37.419991016 CET382208081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:37.424855947 CET808138220156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:38.658565044 CET808138220156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:38.659385920 CET382208081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:39.140110970 CET382208081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:39.146023035 CET808138220156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:39.466124058 CET382228081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:39.471070051 CET808138222156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:39.471183062 CET382228081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:39.669279099 CET382228081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:39.674144030 CET808138222156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:41.127691984 CET808138222156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:41.131383896 CET382228081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:41.680582047 CET382228081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:41.682162046 CET382248081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:41.686250925 CET808138222156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:41.687959909 CET808138224156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:41.688071012 CET382248081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:41.891218901 CET382248081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:41.896114111 CET808138224156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:43.346596003 CET808138224156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:43.347382069 CET382248081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:43.914892912 CET382248081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:43.919071913 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:43.919725895 CET808138224156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:43.926678896 CET808138226156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:43.926721096 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:44.152997971 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:44.157829046 CET808138226156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:44.229856968 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:44.234803915 CET808138226156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:45.582784891 CET808138226156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:45.583383083 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:46.247421980 CET382268081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:46.252290964 CET808138226156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:46.256584883 CET382288081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:46.261620045 CET808138228156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:46.262156963 CET382288081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:46.766290903 CET382288081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:46.771182060 CET808138228156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:47.893204927 CET808138228156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:47.896775961 CET382288081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:48.779926062 CET382288081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:48.780762911 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:48.784934044 CET808138228156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:48.787216902 CET808138230156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:48.787348986 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:49.140036106 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:49.144881010 CET808138230156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:49.160829067 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:49.165693045 CET808138230156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:50.462115049 CET808138230156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:50.463466883 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:51.166779995 CET382308081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:51.170845032 CET382328081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:51.171678066 CET808138230156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:51.175653934 CET808138232156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:51.175708055 CET382328081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:51.393518925 CET382328081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:51.398447037 CET808138232156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:52.831274986 CET808138232156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:52.831360102 CET382328081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:53.399194956 CET382328081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:53.399723053 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:53.404103041 CET808138232156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:53.404529095 CET808138234156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:53.404784918 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:53.545418024 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:53.550194025 CET808138234156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:54.168901920 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:54.173778057 CET808138234156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:55.072839975 CET808138234156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:55.075371981 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:55.549421072 CET382348081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:55.549992085 CET382368081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:55.554188967 CET808138234156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:55.554833889 CET808138236156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:55.554882050 CET382368081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:55.643062115 CET382368081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:55.647875071 CET808138236156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:57.223822117 CET808138236156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:57.227497101 CET382368081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:57.646784067 CET382368081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:57.647169113 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:57.651654005 CET808138236156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:57.651926994 CET808138238156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:57.651985884 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:57.743065119 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:57.748003006 CET808138238156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:59.173180103 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.178014040 CET808138238156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:59.300534964 CET808138238156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:59.303381920 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.746701956 CET382388081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.747111082 CET382408081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.752003908 CET808138238156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:59.752274036 CET808138240156.229.232.67192.168.2.13
      Feb 3, 2025 22:28:59.752358913 CET382408081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.837611914 CET382408081192.168.2.13156.229.232.67
      Feb 3, 2025 22:28:59.842519045 CET808138240156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:01.393893003 CET808138240156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:01.395440102 CET382408081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:01.840591908 CET382408081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:01.840965033 CET382428081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:01.845484018 CET808138240156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:01.845779896 CET808138242156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:01.845844030 CET382428081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:01.916368008 CET382428081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:01.921226978 CET808138242156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:03.490906000 CET808138242156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:03.491378069 CET382428081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:03.919044971 CET382428081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:03.919332981 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:03.924038887 CET808138242156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:03.924160957 CET808138244156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:03.924235106 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:04.003424883 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:04.008760929 CET808138244156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:04.174333096 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:04.179225922 CET808138244156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:05.565320015 CET808138244156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:05.567365885 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:06.008393049 CET382448081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:06.008797884 CET382468081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:06.013312101 CET808138244156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:06.013561964 CET808138246156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:06.013617992 CET382468081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:06.075999975 CET382468081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:06.080868006 CET808138246156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:07.675385952 CET808138246156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:07.679363012 CET382468081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:08.079668999 CET382468081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:08.080034018 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:08.084486008 CET808138246156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:08.084872007 CET808138248156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:08.084930897 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:08.165102959 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:08.173873901 CET808138248156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:09.176266909 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:09.181092024 CET808138248156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:09.740185022 CET808138248156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:09.743427992 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:10.168100119 CET382488081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:10.168390036 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:10.172947884 CET808138248156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:10.173192978 CET808138250156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:10.173278093 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:11.831044912 CET808138250156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:11.831419945 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:26.831420898 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:26.836313963 CET808138250156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:42.031433105 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:42.036288977 CET808138250156.229.232.67192.168.2.13
      Feb 3, 2025 22:29:57.135445118 CET382508081192.168.2.13156.229.232.67
      Feb 3, 2025 22:29:57.140377045 CET808138250156.229.232.67192.168.2.13

      System Behavior

      Start time (UTC):21:28:02
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:/tmp/main-linux-arm-5.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:02
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:02
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:/tmp/main-linux-arm-5.elf e
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/mount
      Arguments:mount -o bind /var /proc/5438/
      File size:55528 bytes
      MD5 hash:92b20aa8b155ecd3ba9414aa477ef565

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:06
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:06
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:06
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:06
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:08
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:08
      Start date (UTC):03/02/2025
      Path:/usr/bin/crontab
      Arguments:crontab /var/.recovery
      File size:43720 bytes
      MD5 hash:66e521d421ac9b407699061bf21806f5

      Start time (UTC):21:28:11
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:11
      Start date (UTC):03/02/2025
      Path:/usr/bin/systemctl
      Arguments:systemctl daemon-reload redis.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/usr/bin/systemctl
      Arguments:systemctl "enable " redis.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/usr/bin/systemctl
      Arguments:systemctl daemon-reload mysql.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      Start time (UTC):21:28:13
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:13
      Start date (UTC):03/02/2025
      Path:/usr/bin/systemctl
      Arguments:systemctl "enable " mysql.service
      File size:996584 bytes
      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:22
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:22
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:22
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:22
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:24
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:24
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:24
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:24
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:29
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:29
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:29
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:29
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:33
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:33
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:34
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:34
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:38
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:38
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:38
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:38
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:40
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:40
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:41
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:41
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:45
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:45
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:45
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:45
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:52
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:52
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:52
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:52
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:54
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:54
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:54
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:54
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:56
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:56
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:56
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:56
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:59
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:59
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:59
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:59
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:01
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:01
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:01
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:01
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:05
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:05
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:05
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:05
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:07
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:07
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:07
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:07
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -m
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:29:09
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:29:09
      Start date (UTC):03/02/2025
      Path:/usr/bin/uname
      Arguments:uname -r
      File size:39288 bytes
      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

      Start time (UTC):21:28:02
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:02
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:/tmp/main-linux-arm-5.elf d
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/kill /usr/bin/.kill
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:08
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:08
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/ls /usr/bin/.ls
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:12
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/pwd /usr/bin/.pwd
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:14
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:14
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/mkdir /usr/bin/.mkdir
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:15
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:15
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/rm /usr/bin/.rm
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:17
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:17
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/cat /usr/bin/.cat
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:19
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/grep /usr/bin/.grep
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:20
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:20
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/chmod /usr/bin/.chmod
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:21
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:21
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/chown /usr/bin/.chown
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:23
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:23
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/sudo /usr/bin/.sudo
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:25
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:25
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/top /usr/bin/.top
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:26
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/tar /usr/bin/.tar
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:28
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:28
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/find /usr/bin/.find
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:30
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:30
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/ssh /usr/bin/.ssh
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:31
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/wget /usr/bin/.wget
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:32
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:32
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/df /usr/bin/.df
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:34
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:34
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/head /usr/bin/.head
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:35
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:35
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/tail /usr/bin/.tail
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:36
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/awk /usr/bin/.awk
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:37
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:37
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/sed /usr/bin/.sed
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:39
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:39
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/echo /usr/bin/.echo
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:40
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:40
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/man /usr/bin/.man
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:41
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:41
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/ln /usr/bin/.ln
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:43
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/wc /usr/bin/.wc
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:44
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:44
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/du /usr/bin/.du
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:47
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:47
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/netstat /usr/bin/.netstat
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:48
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/ss /usr/bin/.ss
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/tmp/main-linux-arm-5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):21:28:50
      Start date (UTC):03/02/2025
      Path:/usr/bin/mv
      Arguments:mv /usr/bin/lsof /usr/bin/.lsof
      File size:149888 bytes
      MD5 hash:504f0590fa482d4da070a702260e3716

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/lib/udisks2/udisksd
      Arguments:-
      File size:483056 bytes
      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

      Start time (UTC):21:28:03
      Start date (UTC):03/02/2025
      Path:/usr/sbin/dumpe2fs
      Arguments:dumpe2fs -h /dev/dm-0
      File size:31112 bytes
      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4