Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yakuza.arm7.elf

Overview

General Information

Sample name:yakuza.arm7.elf
Analysis ID:1561400
MD5:ff372adbc5e569cff7db7dc149fab189
SHA1:7348cab16bb9a6cc5e8fcbdb8b42b5db478efbde
SHA256:fded14fcb77f6abfebea70c812efa1d72cbbd54f38fb233bc7290bd264d565e7
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Uses IRC for communication with a C&C
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1561400
Start date and time:2024-11-23 11:02:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:yakuza.arm7.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing behavior information.
Command:/tmp/yakuza.arm7.elf
PID:5503
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
CAPSAICIN
Standard Error:
  • system is lnxubuntu20
  • yakuza.arm7.elf (PID: 5503, Parent: 5428, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/yakuza.arm7.elf
    • yakuza.arm7.elf New Fork (PID: 5505, Parent: 5503)
      • sh (PID: 5510, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
        • sh New Fork (PID: 5513, Parent: 5510)
        • pkill (PID: 5513, Parent: 5510, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 902i13
        • sh New Fork (PID: 5547, Parent: 5510)
        • busybox (PID: 5547, Parent: 5510, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 902i13
      • sh (PID: 5550, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
        • sh New Fork (PID: 5556, Parent: 5550)
        • pkill (PID: 5556, Parent: 5550, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 BzSxLxBxeY
        • sh New Fork (PID: 5557, Parent: 5550)
        • busybox (PID: 5557, Parent: 5550, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 BzSxLxBxeY
      • sh (PID: 5558, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
        • sh New Fork (PID: 5560, Parent: 5558)
        • pkill (PID: 5560, Parent: 5558, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-LUGO7
        • sh New Fork (PID: 5564, Parent: 5558)
        • busybox (PID: 5564, Parent: 5558, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-LUGO7
      • sh (PID: 5565, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
        • sh New Fork (PID: 5567, Parent: 5565)
        • pkill (PID: 5567, Parent: 5565, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-U79OL
        • sh New Fork (PID: 5568, Parent: 5565)
        • busybox (PID: 5568, Parent: 5565, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-U79OL
      • sh (PID: 5569, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
        • sh New Fork (PID: 5575, Parent: 5569)
        • pkill (PID: 5575, Parent: 5569, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 JuYfouyf87
        • sh New Fork (PID: 5578, Parent: 5569)
        • busybox (PID: 5578, Parent: 5569, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 JuYfouyf87
      • sh (PID: 5579, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5581, Parent: 5579)
        • pkill (PID: 5581, Parent: 5579, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5582, Parent: 5579)
        • busybox (PID: 5582, Parent: 5579, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5583, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
        • sh New Fork (PID: 5588, Parent: 5583)
        • pkill (PID: 5588, Parent: 5583, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SO190Ij1X
        • sh New Fork (PID: 5591, Parent: 5583)
        • busybox (PID: 5591, Parent: 5583, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SO190Ij1X
      • sh (PID: 5610, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
        • sh New Fork (PID: 5614, Parent: 5610)
        • pkill (PID: 5614, Parent: 5610, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 LOLKIKEEEDDE
        • sh New Fork (PID: 5616, Parent: 5610)
        • busybox (PID: 5616, Parent: 5610, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 LOLKIKEEEDDE
      • sh (PID: 5617, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
        • sh New Fork (PID: 5619, Parent: 5617)
        • pkill (PID: 5619, Parent: 5617, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ekjheory98e
        • sh New Fork (PID: 5622, Parent: 5617)
        • busybox (PID: 5622, Parent: 5617, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ekjheory98e
      • sh (PID: 5623, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
        • sh New Fork (PID: 5625, Parent: 5623)
        • pkill (PID: 5625, Parent: 5623, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scansh4
        • sh New Fork (PID: 5626, Parent: 5623)
        • busybox (PID: 5626, Parent: 5623, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scansh4
      • sh (PID: 5627, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
        • sh New Fork (PID: 5633, Parent: 5627)
        • pkill (PID: 5633, Parent: 5627, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MDMA
        • sh New Fork (PID: 5636, Parent: 5627)
        • busybox (PID: 5636, Parent: 5627, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MDMA
      • sh (PID: 5637, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
        • sh New Fork (PID: 5639, Parent: 5637)
        • pkill (PID: 5639, Parent: 5637, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 fdevalvex
        • sh New Fork (PID: 5640, Parent: 5637)
        • busybox (PID: 5640, Parent: 5637, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 fdevalvex
      • sh (PID: 5641, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
        • sh New Fork (PID: 5646, Parent: 5641)
        • pkill (PID: 5646, Parent: 5641, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanspc
        • sh New Fork (PID: 5649, Parent: 5641)
        • busybox (PID: 5649, Parent: 5641, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanspc
      • sh (PID: 5650, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
        • sh New Fork (PID: 5655, Parent: 5650)
        • pkill (PID: 5655, Parent: 5650, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MELTEDNINJAREALZ
        • sh New Fork (PID: 5656, Parent: 5650)
        • busybox (PID: 5656, Parent: 5650, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MELTEDNINJAREALZ
      • sh (PID: 5657, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
        • sh New Fork (PID: 5659, Parent: 5657)
        • pkill (PID: 5659, Parent: 5657, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 flexsonskids
        • sh New Fork (PID: 5663, Parent: 5657)
        • busybox (PID: 5663, Parent: 5657, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 flexsonskids
      • sh (PID: 5664, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
        • sh New Fork (PID: 5666, Parent: 5664)
        • pkill (PID: 5666, Parent: 5664, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanx86
        • sh New Fork (PID: 5667, Parent: 5664)
        • busybox (PID: 5667, Parent: 5664, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanx86
      • sh (PID: 5668, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
        • sh New Fork (PID: 5674, Parent: 5668)
        • pkill (PID: 5674, Parent: 5668, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MISAKI-U79OL
        • sh New Fork (PID: 5677, Parent: 5668)
        • busybox (PID: 5677, Parent: 5668, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MISAKI-U79OL
      • sh (PID: 5678, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
        • sh New Fork (PID: 5680, Parent: 5678)
        • pkill (PID: 5680, Parent: 5678, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 foAxi102kxe
        • sh New Fork (PID: 5681, Parent: 5678)
        • busybox (PID: 5681, Parent: 5678, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 foAxi102kxe
      • sh (PID: 5682, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
        • sh New Fork (PID: 5684, Parent: 5682)
        • pkill (PID: 5684, Parent: 5682, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 swodjwodjwoj
        • sh New Fork (PID: 5687, Parent: 5682)
        • busybox (PID: 5687, Parent: 5682, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 swodjwodjwoj
      • sh (PID: 5690, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
        • sh New Fork (PID: 5695, Parent: 5690)
        • pkill (PID: 5695, Parent: 5690, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MmKiy7f87l
        • sh New Fork (PID: 5696, Parent: 5690)
        • busybox (PID: 5696, Parent: 5690, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MmKiy7f87l
      • sh (PID: 5697, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
        • sh New Fork (PID: 5703, Parent: 5697)
        • pkill (PID: 5703, Parent: 5697, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 freecookiex86
        • sh New Fork (PID: 5704, Parent: 5697)
        • busybox (PID: 5704, Parent: 5697, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 freecookiex86
      • sh (PID: 5707, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
        • sh New Fork (PID: 5709, Parent: 5707)
        • pkill (PID: 5709, Parent: 5707, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysgpu
        • sh New Fork (PID: 5710, Parent: 5707)
        • busybox (PID: 5710, Parent: 5707, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysgpu
      • sh (PID: 5711, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5713, Parent: 5711)
        • pkill (PID: 5713, Parent: 5711, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5714, Parent: 5711)
        • busybox (PID: 5714, Parent: 5711, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5717, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
        • sh New Fork (PID: 5722, Parent: 5717)
        • pkill (PID: 5722, Parent: 5717, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgege
        • sh New Fork (PID: 5723, Parent: 5717)
        • busybox (PID: 5723, Parent: 5717, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgege
      • sh (PID: 5724, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
        • sh New Fork (PID: 5726, Parent: 5724)
        • pkill (PID: 5726, Parent: 5724, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysupdater
        • sh New Fork (PID: 5727, Parent: 5724)
        • busybox (PID: 5727, Parent: 5724, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysupdater
      • sh (PID: 5730, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
        • sh New Fork (PID: 5735, Parent: 5730)
        • pkill (PID: 5735, Parent: 5730, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0DnAzepd
        • sh New Fork (PID: 5736, Parent: 5730)
        • busybox (PID: 5736, Parent: 5730, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0DnAzepd
      • sh (PID: 5737, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
        • sh New Fork (PID: 5739, Parent: 5737)
        • pkill (PID: 5739, Parent: 5737, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRD0nks69
        • sh New Fork (PID: 5741, Parent: 5737)
        • busybox (PID: 5741, Parent: 5737, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRD0nks69
      • sh (PID: 5744, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
        • sh New Fork (PID: 5746, Parent: 5744)
        • pkill (PID: 5746, Parent: 5744, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgreu
        • sh New Fork (PID: 5747, Parent: 5744)
        • busybox (PID: 5747, Parent: 5744, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgreu
      • sh (PID: 5748, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
        • sh New Fork (PID: 5750, Parent: 5748)
        • pkill (PID: 5750, Parent: 5748, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 telnetd
        • sh New Fork (PID: 5753, Parent: 5748)
        • busybox (PID: 5753, Parent: 5748, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 telnetd
      • sh (PID: 5754, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
        • sh New Fork (PID: 5760, Parent: 5754)
        • pkill (PID: 5760, Parent: 5754, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0x766f6964
        • sh New Fork (PID: 5761, Parent: 5754)
        • busybox (PID: 5761, Parent: 5754, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0x766f6964
      • sh (PID: 5762, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
        • sh New Fork (PID: 5764, Parent: 5762)
        • pkill (PID: 5764, Parent: 5762, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRd0nks1337
        • sh New Fork (PID: 5765, Parent: 5762)
        • busybox (PID: 5765, Parent: 5762, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRd0nks1337
      • sh (PID: 5768, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
        • sh New Fork (PID: 5770, Parent: 5768)
        • pkill (PID: 5770, Parent: 5768, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 gaft
        • sh New Fork (PID: 5771, Parent: 5768)
        • busybox (PID: 5771, Parent: 5768, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 gaft
      • sh (PID: 5772, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
        • sh New Fork (PID: 5777, Parent: 5772)
        • pkill (PID: 5777, Parent: 5772, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 urasgbsigboa
        • sh New Fork (PID: 5779, Parent: 5772)
        • busybox (PID: 5779, Parent: 5772, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 urasgbsigboa
      • sh (PID: 5782, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
        • sh New Fork (PID: 5787, Parent: 5782)
        • pkill (PID: 5787, Parent: 5782, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 120i3UI49
        • sh New Fork (PID: 5788, Parent: 5782)
        • busybox (PID: 5788, Parent: 5782, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 120i3UI49
      • sh (PID: 5789, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
        • sh New Fork (PID: 5791, Parent: 5789)
        • pkill (PID: 5791, Parent: 5789, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OaF3
        • sh New Fork (PID: 5792, Parent: 5789)
        • busybox (PID: 5792, Parent: 5789, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OaF3
      • sh (PID: 5795, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
        • sh New Fork (PID: 5800, Parent: 5795)
        • pkill (PID: 5800, Parent: 5795, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 geae
        • sh New Fork (PID: 5801, Parent: 5795)
        • busybox (PID: 5801, Parent: 5795, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 geae
      • sh (PID: 5802, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
        • sh New Fork (PID: 5804, Parent: 5802)
        • pkill (PID: 5804, Parent: 5802, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 vaiolmao
        • sh New Fork (PID: 5805, Parent: 5802)
        • busybox (PID: 5805, Parent: 5802, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 vaiolmao
      • sh (PID: 5808, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
        • sh New Fork (PID: 5813, Parent: 5808)
        • pkill (PID: 5813, Parent: 5808, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 123123a
        • sh New Fork (PID: 5814, Parent: 5808)
        • busybox (PID: 5814, Parent: 5808, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 123123a
      • sh (PID: 5815, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
        • sh New Fork (PID: 5817, Parent: 5815)
        • pkill (PID: 5817, Parent: 5815, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 Ofurain0n4H34D
        • sh New Fork (PID: 5818, Parent: 5815)
        • busybox (PID: 5818, Parent: 5815, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 Ofurain0n4H34D
      • sh (PID: 5822, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
        • sh New Fork (PID: 5826, Parent: 5822)
        • pkill (PID: 5826, Parent: 5822, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggTrex
        • sh New Fork (PID: 5829, Parent: 5822)
        • busybox (PID: 5829, Parent: 5822, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggTrex
      • sh (PID: 5830, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
        • sh New Fork (PID: 5832, Parent: 5830)
        • pkill (PID: 5832, Parent: 5830, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wasads
        • sh New Fork (PID: 5833, Parent: 5830)
        • busybox (PID: 5833, Parent: 5830, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wasads
      • sh (PID: 5836, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
        • sh New Fork (PID: 5841, Parent: 5836)
        • pkill (PID: 5841, Parent: 5836, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1293194hjXD
        • sh New Fork (PID: 5842, Parent: 5836)
        • busybox (PID: 5842, Parent: 5836, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1293194hjXD
      • sh (PID: 5843, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
        • sh New Fork (PID: 5845, Parent: 5843)
        • pkill (PID: 5845, Parent: 5843, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OthLaLosn
        • sh New Fork (PID: 5846, Parent: 5843)
        • busybox (PID: 5846, Parent: 5843, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OthLaLosn
      • sh (PID: 5849, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
        • sh New Fork (PID: 5854, Parent: 5849)
        • pkill (PID: 5854, Parent: 5849, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggt
        • sh New Fork (PID: 5857, Parent: 5849)
        • busybox (PID: 5857, Parent: 5849, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggt
      • sh (PID: 5858, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
        • sh New Fork (PID: 5860, Parent: 5858)
        • pkill (PID: 5860, Parent: 5858, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wget-log
        • sh New Fork (PID: 5861, Parent: 5858)
        • busybox (PID: 5861, Parent: 5858, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wget-log
      • sh (PID: 5862, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
        • sh New Fork (PID: 5868, Parent: 5862)
        • pkill (PID: 5868, Parent: 5862, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1337SoraLOADER
        • sh New Fork (PID: 5871, Parent: 5862)
        • busybox (PID: 5871, Parent: 5862, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1337SoraLOADER
      • sh (PID: 5872, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
        • sh New Fork (PID: 5877, Parent: 5872)
        • pkill (PID: 5877, Parent: 5872, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SAIAKINA
        • sh New Fork (PID: 5878, Parent: 5872)
        • busybox (PID: 5878, Parent: 5872, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SAIAKINA
      • sh (PID: 5879, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
        • sh New Fork (PID: 5881, Parent: 5879)
        • pkill (PID: 5881, Parent: 5879, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggtq
        • sh New Fork (PID: 5884, Parent: 5879)
        • busybox (PID: 5884, Parent: 5879, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggtq
      • sh (PID: 5885, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
        • sh New Fork (PID: 5889, Parent: 5885)
        • pkill (PID: 5889, Parent: 5885, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1378bfp919GRB1Q2
        • sh New Fork (PID: 5891, Parent: 5885)
        • busybox (PID: 5891, Parent: 5885, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1378bfp919GRB1Q2
      • sh (PID: 5892, Parent: 5505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
        • sh New Fork (PID: 5894, Parent: 5892)
        • pkill (PID: 5894, Parent: 5892, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SAIAKUSO
        • sh New Fork (PID: 5897, Parent: 5892)
        • busybox (PID: 5897, Parent: 5892, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SAIAKUSO
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
yakuza.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    yakuza.arm7.elfLinux_Trojan_Gafgyt_6a510422unknownunknown
    • 0x436:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
    yakuza.arm7.elfLinux_Trojan_Gafgyt_d2953f92unknownunknown
    • 0x346:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
    yakuza.arm7.elfLinux_Trojan_Tsunami_8a11f9beunknownunknown
    • 0x1ec25:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
    • 0x1f2b9:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
    SourceRuleDescriptionAuthorStrings
    5503.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
    • 0x1fb06:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
    5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
    • 0x1fb06:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
    5507.1.00007fa380017000.00007fa380039000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5507.1.00007fa380017000.00007fa380039000.r-x.sdmpLinux_Trojan_Gafgyt_6a510422unknownunknown
      • 0x436:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
      5507.1.00007fa380017000.00007fa380039000.r-x.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
      • 0x346:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
      Click to see the 7 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: yakuza.arm7.elfReversingLabs: Detection: 50%
      Source: /usr/bin/pkill (PID: 5513)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5556)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5560)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5567)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5575)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5588)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5614)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5619)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5625)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5633)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5639)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5646)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5655)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5659)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5666)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5674)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5680)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5684)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5695)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5703)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5709)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5713)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5722)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5726)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5739)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5746)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5750)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5760)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5764)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5770)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5777)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5791)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5800)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5804)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5813)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5817)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5826)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5832)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5841)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5845)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5854)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5860)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5868)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5877)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5881)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5889)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5894)Reads CPU info from /sys: /sys/devices/system/cpu/online

      Networking

      barindex
      Source: unknownIRC traffic detected: 192.168.2.14:56978 -> 95.234.158.87:6780 NICK [OSX|ARM4T]GZT45PcS USER GZT45PcS localhost localhost :GZT45PcS
      Source: unknownNetwork traffic detected: IRC traffic on port 56978 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56980 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56982 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56984 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56986 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56990 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56992 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56994 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56996 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56998 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57000 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57002 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57004 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57006 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57008 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57010 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57012 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57014 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57016 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57018 -> 6780
      Source: global trafficTCP traffic: 192.168.2.14:56978 -> 95.234.158.87:6780
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: unknownTCP traffic detected without corresponding DNS query: 95.234.158.87
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: yakuza.arm7.elfString found in binary or memory: http://linux-it.abuser.eu/yak.sh;
      Source: yakuza.arm7.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQ
      Source: yakuza.arm7.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQNever

      System Summary

      barindex
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
      Source: 5503.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
      Source: 5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
      Source: Process Memory Space: yakuza.arm7.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
      Source: Process Memory Space: yakuza.arm7.elf PID: 5507, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
      Source: yakuza.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
      Source: Initial sampleString containing 'busybox' found: busybox
      Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %s
      Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %shistory -c;history -wcd /root;rm -f .bash_historycd /var/tmp; rm -f *NOTICE %s :MOVE <server>
      Source: Initial sampleString containing potential weak password found: guest
      Source: Initial sampleString containing potential weak password found: default
      Source: Initial sampleString containing potential weak password found: admin
      Source: Initial sampleString containing potential weak password found: supervisor
      Source: Initial sampleString containing potential weak password found: service
      Source: Initial sampleString containing potential weak password found: administrator
      Source: Initial sampleString containing potential weak password found: support
      Source: Initial sampleString containing potential weak password found: 123456
      Source: Initial sampleString containing potential weak password found: password
      Source: Initial sampleString containing potential weak password found: 12345
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
      Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
      Source: 5503.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
      Source: 5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
      Source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
      Source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
      Source: Process Memory Space: yakuza.arm7.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
      Source: Process Memory Space: yakuza.arm7.elf PID: 5507, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
      Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1583/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1583/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/2672/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/2672/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/110/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/110/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/111/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/111/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/112/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/112/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/113/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/113/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/234/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/234/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1577/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1577/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/114/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/114/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/235/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/235/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/115/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/115/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/116/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/116/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/117/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/117/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/118/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/118/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/119/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/119/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3752/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3752/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3753/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3753/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3754/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3754/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3755/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3755/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/10/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/10/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/917/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/917/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/11/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/11/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/12/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/12/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/13/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/13/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/14/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/14/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/15/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/15/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/16/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/16/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/17/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/17/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/18/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/18/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/19/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/19/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1593/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1593/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/240/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/240/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/120/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/120/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3094/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3094/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/121/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/121/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/242/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/242/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3406/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3406/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/122/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/122/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/243/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/243/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/2/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/2/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/123/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/123/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/244/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/244/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1589/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1589/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/124/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/124/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/245/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/245/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1588/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/1588/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/125/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/125/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/4/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/4/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/246/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/246/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3402/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/3402/cmdlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/126/statusJump to behavior
      Source: /usr/bin/pkill (PID: 5581)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5510)Shell command executed: /bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5550)Shell command executed: /bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5558)Shell command executed: /bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5565)Shell command executed: /bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5569)Shell command executed: /bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5579)Shell command executed: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5583)Shell command executed: /bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5610)Shell command executed: /bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5617)Shell command executed: /bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5623)Shell command executed: /bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5627)Shell command executed: /bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5637)Shell command executed: /bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5641)Shell command executed: /bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5650)Shell command executed: /bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5657)Shell command executed: /bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"Jump to behavior
      Source: /tmp/yakuza.arm7.elf (PID: 5664)Shell command executed: /bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
      Source: /tmp/yakuza.arm7.elf (PID: 5668)Shell command executed: /bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
      Source: /tmp/yakuza.arm7.elf (PID: 5678)Shell command executed: /bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
      Source: /tmp/yakuza.arm7.elf (PID: 5682)Shell command executed: /bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
      Source: /tmp/yakuza.arm7.elf (PID: 5690)Shell command executed: /bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
      Source: /tmp/yakuza.arm7.elf (PID: 5697)Shell command executed: /bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
      Source: /tmp/yakuza.arm7.elf (PID: 5707)Shell command executed: /bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
      Source: /tmp/yakuza.arm7.elf (PID: 5711)Shell command executed: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
      Source: /tmp/yakuza.arm7.elf (PID: 5717)Shell command executed: /bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
      Source: /tmp/yakuza.arm7.elf (PID: 5724)Shell command executed: /bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
      Source: /tmp/yakuza.arm7.elf (PID: 5730)Shell command executed: /bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
      Source: /tmp/yakuza.arm7.elf (PID: 5737)Shell command executed: /bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
      Source: /tmp/yakuza.arm7.elf (PID: 5744)Shell command executed: /bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
      Source: /tmp/yakuza.arm7.elf (PID: 5748)Shell command executed: /bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
      Source: /tmp/yakuza.arm7.elf (PID: 5754)Shell command executed: /bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
      Source: /tmp/yakuza.arm7.elf (PID: 5762)Shell command executed: /bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
      Source: /tmp/yakuza.arm7.elf (PID: 5768)Shell command executed: /bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
      Source: /tmp/yakuza.arm7.elf (PID: 5772)Shell command executed: /bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
      Source: /tmp/yakuza.arm7.elf (PID: 5782)Shell command executed: /bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
      Source: /tmp/yakuza.arm7.elf (PID: 5789)Shell command executed: /bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
      Source: /tmp/yakuza.arm7.elf (PID: 5795)Shell command executed: /bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
      Source: /tmp/yakuza.arm7.elf (PID: 5802)Shell command executed: /bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
      Source: /tmp/yakuza.arm7.elf (PID: 5808)Shell command executed: /bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
      Source: /tmp/yakuza.arm7.elf (PID: 5815)Shell command executed: /bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
      Source: /tmp/yakuza.arm7.elf (PID: 5822)Shell command executed: /bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
      Source: /tmp/yakuza.arm7.elf (PID: 5830)Shell command executed: /bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
      Source: /tmp/yakuza.arm7.elf (PID: 5836)Shell command executed: /bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
      Source: /tmp/yakuza.arm7.elf (PID: 5843)Shell command executed: /bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
      Source: /tmp/yakuza.arm7.elf (PID: 5849)Shell command executed: /bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
      Source: /tmp/yakuza.arm7.elf (PID: 5858)Shell command executed: /bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
      Source: /tmp/yakuza.arm7.elf (PID: 5862)Shell command executed: /bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
      Source: /tmp/yakuza.arm7.elf (PID: 5872)Shell command executed: /bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
      Source: /tmp/yakuza.arm7.elf (PID: 5879)Shell command executed: /bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
      Source: /tmp/yakuza.arm7.elf (PID: 5885)Shell command executed: /bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
      Source: /tmp/yakuza.arm7.elf (PID: 5892)Shell command executed: /bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
      Source: /bin/sh (PID: 5513)Pkill executable: /usr/bin/pkill -> pkill -9 902i13Jump to behavior
      Source: /bin/sh (PID: 5556)Pkill executable: /usr/bin/pkill -> pkill -9 BzSxLxBxeYJump to behavior
      Source: /bin/sh (PID: 5560)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-LUGO7Jump to behavior
      Source: /bin/sh (PID: 5567)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-U79OLJump to behavior
      Source: /bin/sh (PID: 5575)Pkill executable: /usr/bin/pkill -> pkill -9 JuYfouyf87Jump to behavior
      Source: /bin/sh (PID: 5581)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xdJump to behavior
      Source: /bin/sh (PID: 5588)Pkill executable: /usr/bin/pkill -> pkill -9 SO190Ij1XJump to behavior
      Source: /bin/sh (PID: 5614)Pkill executable: /usr/bin/pkill -> pkill -9 LOLKIKEEEDDEJump to behavior
      Source: /bin/sh (PID: 5619)Pkill executable: /usr/bin/pkill -> pkill -9 ekjheory98eJump to behavior
      Source: /bin/sh (PID: 5625)Pkill executable: /usr/bin/pkill -> pkill -9 scansh4Jump to behavior
      Source: /bin/sh (PID: 5633)Pkill executable: /usr/bin/pkill -> pkill -9 MDMAJump to behavior
      Source: /bin/sh (PID: 5639)Pkill executable: /usr/bin/pkill -> pkill -9 fdevalvexJump to behavior
      Source: /bin/sh (PID: 5646)Pkill executable: /usr/bin/pkill -> pkill -9 scanspcJump to behavior
      Source: /bin/sh (PID: 5655)Pkill executable: /usr/bin/pkill -> pkill -9 MELTEDNINJAREALZJump to behavior
      Source: /bin/sh (PID: 5659)Pkill executable: /usr/bin/pkill -> pkill -9 flexsonskids
      Source: /bin/sh (PID: 5666)Pkill executable: /usr/bin/pkill -> pkill -9 scanx86
      Source: /bin/sh (PID: 5674)Pkill executable: /usr/bin/pkill -> pkill -9 MISAKI-U79OL
      Source: /bin/sh (PID: 5680)Pkill executable: /usr/bin/pkill -> pkill -9 foAxi102kxe
      Source: /bin/sh (PID: 5684)Pkill executable: /usr/bin/pkill -> pkill -9 swodjwodjwoj
      Source: /bin/sh (PID: 5695)Pkill executable: /usr/bin/pkill -> pkill -9 MmKiy7f87l
      Source: /bin/sh (PID: 5703)Pkill executable: /usr/bin/pkill -> pkill -9 freecookiex86
      Source: /bin/sh (PID: 5709)Pkill executable: /usr/bin/pkill -> pkill -9 sysgpu
      Source: /bin/sh (PID: 5713)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xd
      Source: /bin/sh (PID: 5722)Pkill executable: /usr/bin/pkill -> pkill -9 frgege
      Source: /bin/sh (PID: 5726)Pkill executable: /usr/bin/pkill -> pkill -9 sysupdater
      Source: /bin/sh (PID: 5735)Pkill executable: /usr/bin/pkill -> pkill -9 0DnAzepd
      Source: /bin/sh (PID: 5739)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRD0nks69
      Source: /bin/sh (PID: 5746)Pkill executable: /usr/bin/pkill -> pkill -9 frgreu
      Source: /bin/sh (PID: 5750)Pkill executable: /usr/bin/pkill -> pkill -9 telnetd
      Source: /bin/sh (PID: 5760)Pkill executable: /usr/bin/pkill -> pkill -9 0x766f6964
      Source: /bin/sh (PID: 5764)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRd0nks1337
      Source: /bin/sh (PID: 5770)Pkill executable: /usr/bin/pkill -> pkill -9 gaft
      Source: /bin/sh (PID: 5777)Pkill executable: /usr/bin/pkill -> pkill -9 urasgbsigboa
      Source: /bin/sh (PID: 5787)Pkill executable: /usr/bin/pkill -> pkill -9 120i3UI49
      Source: /bin/sh (PID: 5791)Pkill executable: /usr/bin/pkill -> pkill -9 OaF3
      Source: /bin/sh (PID: 5800)Pkill executable: /usr/bin/pkill -> pkill -9 geae
      Source: /bin/sh (PID: 5804)Pkill executable: /usr/bin/pkill -> pkill -9 vaiolmao
      Source: /bin/sh (PID: 5813)Pkill executable: /usr/bin/pkill -> pkill -9 123123a
      Source: /bin/sh (PID: 5817)Pkill executable: /usr/bin/pkill -> pkill -9 Ofurain0n4H34D
      Source: /bin/sh (PID: 5826)Pkill executable: /usr/bin/pkill -> pkill -9 ggTrex
      Source: /bin/sh (PID: 5832)Pkill executable: /usr/bin/pkill -> pkill -9 wasads
      Source: /bin/sh (PID: 5841)Pkill executable: /usr/bin/pkill -> pkill -9 1293194hjXD
      Source: /bin/sh (PID: 5845)Pkill executable: /usr/bin/pkill -> pkill -9 OthLaLosn
      Source: /bin/sh (PID: 5854)Pkill executable: /usr/bin/pkill -> pkill -9 ggt
      Source: /bin/sh (PID: 5860)Pkill executable: /usr/bin/pkill -> pkill -9 wget-log
      Source: /bin/sh (PID: 5868)Pkill executable: /usr/bin/pkill -> pkill -9 1337SoraLOADER
      Source: /bin/sh (PID: 5877)Pkill executable: /usr/bin/pkill -> pkill -9 SAIAKINA
      Source: /bin/sh (PID: 5881)Pkill executable: /usr/bin/pkill -> pkill -9 ggtq
      Source: /bin/sh (PID: 5889)Pkill executable: /usr/bin/pkill -> pkill -9 1378bfp919GRB1Q2
      Source: /bin/sh (PID: 5894)Pkill executable: /usr/bin/pkill -> pkill -9 SAIAKUSO

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: IRC traffic on port 56978 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56980 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56982 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56984 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56986 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56988 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56990 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56992 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56994 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56996 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 56998 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57000 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57002 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57004 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57006 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57008 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57010 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57012 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57014 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57016 -> 6780
      Source: unknownNetwork traffic detected: IRC traffic on port 57018 -> 6780
      Source: /usr/bin/pkill (PID: 5513)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5556)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5560)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5567)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5575)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5581)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5588)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5614)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5619)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5625)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5633)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5639)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5646)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5655)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5659)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5666)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5674)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5680)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5684)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5695)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5703)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5709)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5713)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5722)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5726)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5739)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5746)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5750)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5760)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5764)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5770)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5777)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5791)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5800)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5804)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5813)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5817)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5826)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5832)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5841)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5845)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5854)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5860)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5868)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5877)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5881)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5889)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 5894)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /tmp/yakuza.arm7.elf (PID: 5503)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5547)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5557)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5564)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5568)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5578)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5582)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5591)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5616)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5622)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5626)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5636)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5640)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5649)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5656)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 5663)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5667)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5677)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5681)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5687)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5696)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5704)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5710)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5714)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5723)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5727)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5736)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5741)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5747)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5753)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5761)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5765)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5771)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5779)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5788)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5792)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5801)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5805)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5814)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5818)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5829)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5833)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5842)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5846)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5857)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5861)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5871)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5878)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5884)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5891)Queries kernel information via 'uname':
      Source: /usr/bin/busybox (PID: 5897)Queries kernel information via 'uname':
      Source: yakuza.arm7.elf, 5503.1.000055c0c739a000.000055c0c74c8000.rw-.sdmp, yakuza.arm7.elf, 5507.1.000055c0c739a000.000055c0c74c8000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: yakuza.arm7.elf, 5503.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, yakuza.arm7.elf, 5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/yakuza.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yakuza.arm7.elf
      Source: yakuza.arm7.elf, 5503.1.000055c0c739a000.000055c0c74c8000.rw-.sdmp, yakuza.arm7.elf, 5507.1.000055c0c739a000.000055c0c74c8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: yakuza.arm7.elf, 5503.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmp, yakuza.arm7.elf, 5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: yakuza.arm7.elf, 5507.1.00007ffe74a5b000.00007ffe74a7c000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: yakuza.arm7.elf, type: SAMPLE
      Source: Yara matchFile source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORY
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
      Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
      Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
      Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01
      Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: yakuza.arm7.elf, type: SAMPLE
      Source: Yara matchFile source: 5507.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5503.1.00007fa380017000.00007fa380039000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Masquerading
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Data Obfuscation
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Disable or Modify Tools
      1
      Brute Force
      1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media11
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561400 Sample: yakuza.arm7.elf Startdate: 23/11/2024 Architecture: LINUX Score: 72 39 95.234.158.87, 56978, 56980, 56982 ASN-IBSNAZIT Italy 2->39 41 daisy.ubuntu.com 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected Mirai 2->47 49 2 other signatures 2->49 9 yakuza.arm7.elf 2->9         started        signatures3 process4 process5 11 yakuza.arm7.elf 9->11         started        process6 13 yakuza.arm7.elf sh 11->13         started        15 yakuza.arm7.elf sh 11->15         started        17 yakuza.arm7.elf sh 11->17         started        19 49 other processes 11->19 process7 21 sh pkill 13->21         started        23 sh busybox 13->23         started        25 sh pkill 15->25         started        27 sh busybox 15->27         started        29 sh pkill 17->29         started        31 sh busybox 17->31         started        33 sh pkill 19->33         started        35 sh busybox 19->35         started        37 92 other processes 19->37

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      yakuza.arm7.elf50%ReversingLabsLinux.Backdoor.Tsunami
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.24
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://youtu.be/dQw4w9WgXcQyakuza.arm7.elffalse
          high
          http://linux-it.abuser.eu/yak.sh;yakuza.arm7.elffalse
            unknown
            https://youtu.be/dQw4w9WgXcQNeveryakuza.arm7.elffalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              95.234.158.87
              unknownItaly
              3269ASN-IBSNAZITtrue
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              daisy.ubuntu.comla.bot.arm5.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.25
              la.bot.mips.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              la.bot.sh4.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.25
              hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 162.213.35.24
              hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 162.213.35.25
              hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 162.213.35.25
              hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 162.213.35.24
              hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 162.213.35.25
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              ASN-IBSNAZITsparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
              • 131.1.112.117
              sh4.elfGet hashmaliciousMirai, MoobotBrowse
              • 79.16.25.108
              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
              • 95.224.165.124
              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
              • 79.58.184.246
              mips.elfGet hashmaliciousMirai, MoobotBrowse
              • 79.39.13.191
              arm.elfGet hashmaliciousMirai, MoobotBrowse
              • 2.114.140.56
              m68k.elfGet hashmaliciousMirai, MoobotBrowse
              • 87.16.92.237
              arm7.elfGet hashmaliciousMirai, MoobotBrowse
              • 95.235.74.87
              x86.elfGet hashmaliciousMirai, MoobotBrowse
              • 80.181.217.0
              mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
              • 79.62.54.196
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
              Entropy (8bit):6.044629773987973
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:yakuza.arm7.elf
              File size:211'913 bytes
              MD5:ff372adbc5e569cff7db7dc149fab189
              SHA1:7348cab16bb9a6cc5e8fcbdb8b42b5db478efbde
              SHA256:fded14fcb77f6abfebea70c812efa1d72cbbd54f38fb233bc7290bd264d565e7
              SHA512:f4a19499e074d4271695fb0015f86f6d27ba83179f3839a12d697d6ed6033ab0bdf51360445a94cb2a124fc900ccc1c19a0fee554bf291894fca1134e2140a32
              SSDEEP:6144:iKa02alxxjgXkQnNfocz7dEip7Dt+M/9F+mr2nBPNg2:la02alLgXkQnNws7aip1P/+mr2nBPNg2
              TLSH:2B243B09DA509767C1E32BFBF79B828A33234754A7D7331949286BF43BC2B9D4E26105
              File Content Preview:.ELF..............(.........4...........4. ...(........p............ ... ...........................................................................................................Q.td..................................-...L..................G.F.G.F.G.F.G.

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:ARM
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x81d0
              Flags:0x4000002
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:5
              Section Header Offset:168644
              Section Header Size:40
              Number of Section Headers:30
              Header String Table Index:27
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x80d40xd40x100x00x6AX004
              .textPROGBITS0x80f00xf00x1c2b40x00x6AX0016
              .finiPROGBITS0x243a40x1c3a40x100x00x6AX004
              .rodataPROGBITS0x243b80x1c3b80x56040x00x2A008
              .ARM.extabPROGBITS0x299bc0x219bc0x180x00x2A004
              .ARM.exidxARM_EXIDX0x299d40x219d40x1200x00x82AL204
              .eh_framePROGBITS0x31af40x21af40x40x00x3WA004
              .tbssNOBITS0x31af80x21af80x80x00x403WAT004
              .init_arrayINIT_ARRAY0x31af80x21af80x40x00x3WA004
              .fini_arrayFINI_ARRAY0x31afc0x21afc0x40x00x3WA004
              .jcrPROGBITS0x31b000x21b000x40x00x3WA004
              .data.rel.roPROGBITS0x31b040x21b040x180x00x3WA004
              .gotPROGBITS0x31b1c0x21b1c0xb80x40x3WA004
              .dataPROGBITS0x31bd40x21bd40xc240x00x3WA004
              .bssNOBITS0x327f80x227f80x85f40x00x3WA004
              .commentPROGBITS0x00x227f80xe380x00x0001
              .debug_arangesPROGBITS0x00x236300x1400x00x0008
              .debug_pubnamesPROGBITS0x00x237700x2130x00x0001
              .debug_infoPROGBITS0x00x239830x20430x00x0001
              .debug_abbrevPROGBITS0x00x259c60x6e20x00x0001
              .debug_linePROGBITS0x00x260a80xe760x00x0001
              .debug_framePROGBITS0x00x26f200x2b80x00x0004
              .debug_strPROGBITS0x00x271d80x8ca0x10x30MS001
              .debug_locPROGBITS0x00x27aa20x118f0x00x0001
              .debug_rangesPROGBITS0x00x28c310x5580x00x0001
              .ARM.attributesARM_ATTRIBUTES0x00x291890x160x00x0001
              .shstrtabSTRTAB0x00x2919f0x1240x00x0001
              .symtabSYMTAB0x00x297740x6e400x100x0299864
              .strtabSTRTAB0x00x305b40x36150x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              EXIDX0x219d40x299d40x299d40x1200x1204.45140x4R 0x4.ARM.exidx
              LOAD0x00x80000x80000x21af40x21af46.19860x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
              LOAD0x21af40x31af40x31af40xd040x92f84.54040x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .data.rel.ro .got .data .bss
              TLS0x21af80x31af80x31af80x00x80.00000x4R 0x4.tbss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              .symtab0x80d40SECTION<unknown>DEFAULT1
              .symtab0x80f00SECTION<unknown>DEFAULT2
              .symtab0x243a40SECTION<unknown>DEFAULT3
              .symtab0x243b80SECTION<unknown>DEFAULT4
              .symtab0x299bc0SECTION<unknown>DEFAULT5
              .symtab0x299d40SECTION<unknown>DEFAULT6
              .symtab0x31af40SECTION<unknown>DEFAULT7
              .symtab0x31af80SECTION<unknown>DEFAULT8
              .symtab0x31af80SECTION<unknown>DEFAULT9
              .symtab0x31afc0SECTION<unknown>DEFAULT10
              .symtab0x31b000SECTION<unknown>DEFAULT11
              .symtab0x31b040SECTION<unknown>DEFAULT12
              .symtab0x31b1c0SECTION<unknown>DEFAULT13
              .symtab0x31bd40SECTION<unknown>DEFAULT14
              .symtab0x327f80SECTION<unknown>DEFAULT15
              .symtab0x00SECTION<unknown>DEFAULT16
              .symtab0x00SECTION<unknown>DEFAULT17
              .symtab0x00SECTION<unknown>DEFAULT18
              .symtab0x00SECTION<unknown>DEFAULT19
              .symtab0x00SECTION<unknown>DEFAULT20
              .symtab0x00SECTION<unknown>DEFAULT21
              .symtab0x00SECTION<unknown>DEFAULT22
              .symtab0x00SECTION<unknown>DEFAULT23
              .symtab0x00SECTION<unknown>DEFAULT24
              .symtab0x00SECTION<unknown>DEFAULT25
              .symtab0x00SECTION<unknown>DEFAULT26
              $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
              $a.symtab0x243a40NOTYPE<unknown>DEFAULT3
              $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
              $a.symtab0x243b00NOTYPE<unknown>DEFAULT3
              $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x81700NOTYPE<unknown>DEFAULT2
              $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x82300NOTYPE<unknown>DEFAULT2
              $a.symtab0x85340NOTYPE<unknown>DEFAULT2
              $a.symtab0x86a40NOTYPE<unknown>DEFAULT2
              $a.symtab0x88400NOTYPE<unknown>DEFAULT2
              $a.symtab0x8c100NOTYPE<unknown>DEFAULT2
              $a.symtab0x8e680NOTYPE<unknown>DEFAULT2
              $a.symtab0x945c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x95980NOTYPE<unknown>DEFAULT2
              $a.symtab0x95d80NOTYPE<unknown>DEFAULT2
              $a.symtab0x96980NOTYPE<unknown>DEFAULT2
              $a.symtab0x97980NOTYPE<unknown>DEFAULT2
              $a.symtab0x98d80NOTYPE<unknown>DEFAULT2
              $a.symtab0x99f80NOTYPE<unknown>DEFAULT2
              $a.symtab0x9abc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x9b940NOTYPE<unknown>DEFAULT2
              $a.symtab0x9cd80NOTYPE<unknown>DEFAULT2
              $a.symtab0x9fa40NOTYPE<unknown>DEFAULT2
              $a.symtab0xa0700NOTYPE<unknown>DEFAULT2
              $a.symtab0xa3c80NOTYPE<unknown>DEFAULT2
              $a.symtab0xa4f40NOTYPE<unknown>DEFAULT2
              $a.symtab0xa8740NOTYPE<unknown>DEFAULT2
              $a.symtab0xaba80NOTYPE<unknown>DEFAULT2
              $a.symtab0xacf80NOTYPE<unknown>DEFAULT2
              $a.symtab0xb3200NOTYPE<unknown>DEFAULT2
              $a.symtab0xb9b40NOTYPE<unknown>DEFAULT2
              $a.symtab0xbaf00NOTYPE<unknown>DEFAULT2
              $a.symtab0xc3740NOTYPE<unknown>DEFAULT2
              $a.symtab0xc6840NOTYPE<unknown>DEFAULT2
              $a.symtab0xce5c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xd3bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0xd6600NOTYPE<unknown>DEFAULT2
              $a.symtab0xd6980NOTYPE<unknown>DEFAULT2
              $a.symtab0xd8e00NOTYPE<unknown>DEFAULT2
              $a.symtab0xdca00NOTYPE<unknown>DEFAULT2
              $a.symtab0xf39c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xf49c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xf64c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xf6ec0NOTYPE<unknown>DEFAULT2
              $a.symtab0xf7280NOTYPE<unknown>DEFAULT2
              $a.symtab0xf7bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0xfb4c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xfc840NOTYPE<unknown>DEFAULT2
              $a.symtab0xfd180NOTYPE<unknown>DEFAULT2
              $a.symtab0xfd680NOTYPE<unknown>DEFAULT2
              $a.symtab0xfe2c0NOTYPE<unknown>DEFAULT2
              $a.symtab0xfe700NOTYPE<unknown>DEFAULT2
              $a.symtab0xff840NOTYPE<unknown>DEFAULT2
              $a.symtab0x101540NOTYPE<unknown>DEFAULT2
              $a.symtab0x10df00NOTYPE<unknown>DEFAULT2
              $a.symtab0x10e980NOTYPE<unknown>DEFAULT2
              $a.symtab0x10ed40NOTYPE<unknown>DEFAULT2
              $a.symtab0x10f5c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1106c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x113c00NOTYPE<unknown>DEFAULT2
              $a.symtab0x114940NOTYPE<unknown>DEFAULT2
              $a.symtab0x120040NOTYPE<unknown>DEFAULT2
              $a.symtab0x121180NOTYPE<unknown>DEFAULT2
              $a.symtab0x1225c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x122700NOTYPE<unknown>DEFAULT2
              $a.symtab0x123080NOTYPE<unknown>DEFAULT2
              $a.symtab0x123fc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x124340NOTYPE<unknown>DEFAULT2
              $a.symtab0x125340NOTYPE<unknown>DEFAULT2
              $a.symtab0x125600NOTYPE<unknown>DEFAULT2
              $a.symtab0x125880NOTYPE<unknown>DEFAULT2
              $a.symtab0x1259c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x125d40NOTYPE<unknown>DEFAULT2
              $a.symtab0x126b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x126ec0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1272c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x127a00NOTYPE<unknown>DEFAULT2
              $a.symtab0x127e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x128680NOTYPE<unknown>DEFAULT2
              $a.symtab0x128a80NOTYPE<unknown>DEFAULT2
              $a.symtab0x128d80NOTYPE<unknown>DEFAULT2
              $a.symtab0x129200NOTYPE<unknown>DEFAULT2
              $a.symtab0x1299c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x129cc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x129ec0NOTYPE<unknown>DEFAULT2
              $a.symtab0x12d1c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x12d3c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x12db00NOTYPE<unknown>DEFAULT2
              $a.symtab0x12f040NOTYPE<unknown>DEFAULT2
              $a.symtab0x12f280NOTYPE<unknown>DEFAULT2
              $a.symtab0x12f580NOTYPE<unknown>DEFAULT2
              $a.symtab0x12f880NOTYPE<unknown>DEFAULT2
              $a.symtab0x12fbc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x130440NOTYPE<unknown>DEFAULT2
              $a.symtab0x131140NOTYPE<unknown>DEFAULT2
              $a.symtab0x132640NOTYPE<unknown>DEFAULT2
              $a.symtab0x135340NOTYPE<unknown>DEFAULT2
              $a.symtab0x139940NOTYPE<unknown>DEFAULT2
              $a.symtab0x13a140NOTYPE<unknown>DEFAULT2
              $a.symtab0x13b780NOTYPE<unknown>DEFAULT2
              $a.symtab0x13ba80NOTYPE<unknown>DEFAULT2
              $a.symtab0x13cec0NOTYPE<unknown>DEFAULT2
              $a.symtab0x144b80NOTYPE<unknown>DEFAULT2
              $a.symtab0x145580NOTYPE<unknown>DEFAULT2
              $a.symtab0x1459c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1474c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x147a00NOTYPE<unknown>DEFAULT2
              $a.symtab0x14d100NOTYPE<unknown>DEFAULT2
              $a.symtab0x14e140NOTYPE<unknown>DEFAULT2
              $a.symtab0x14f300NOTYPE<unknown>DEFAULT2
              $a.symtab0x150840NOTYPE<unknown>DEFAULT2
              $a.symtab0x151a00NOTYPE<unknown>DEFAULT2
              $a.symtab0x154500NOTYPE<unknown>DEFAULT2
              $a.symtab0x157fc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1589c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x159a40NOTYPE<unknown>DEFAULT2
              $a.symtab0x159dc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x15aa00NOTYPE<unknown>DEFAULT2
              $a.symtab0x15ab00NOTYPE<unknown>DEFAULT2
              $a.symtab0x15ac00NOTYPE<unknown>DEFAULT2
              $a.symtab0x15b600NOTYPE<unknown>DEFAULT2
              $a.symtab0x15b800NOTYPE<unknown>DEFAULT2
              $a.symtab0x15be00NOTYPE<unknown>DEFAULT2
              $a.symtab0x15c040NOTYPE<unknown>DEFAULT2
              $a.symtab0x15d140NOTYPE<unknown>DEFAULT2
              $a.symtab0x15dd00NOTYPE<unknown>DEFAULT2
              $a.symtab0x15e9c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x15eb40NOTYPE<unknown>DEFAULT2
              $a.symtab0x15fc00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1602c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x160b00NOTYPE<unknown>DEFAULT2
              $a.symtab0x160e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x161140NOTYPE<unknown>DEFAULT2
              $a.symtab0x161380NOTYPE<unknown>DEFAULT2
              $a.symtab0x161b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x162140NOTYPE<unknown>DEFAULT2
              $a.symtab0x16e800NOTYPE<unknown>DEFAULT2
              $a.symtab0x171ac0NOTYPE<unknown>DEFAULT2
              $a.symtab0x174a40NOTYPE<unknown>DEFAULT2
              $a.symtab0x175f40NOTYPE<unknown>DEFAULT2
              $a.symtab0x178900NOTYPE<unknown>DEFAULT2
              $a.symtab0x179380NOTYPE<unknown>DEFAULT2
              $a.symtab0x179600NOTYPE<unknown>DEFAULT2
              $a.symtab0x17c4c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x17f200NOTYPE<unknown>DEFAULT2
              $a.symtab0x17f640NOTYPE<unknown>DEFAULT2
              $a.symtab0x17fd80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1801c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x180600NOTYPE<unknown>DEFAULT2
              $a.symtab0x180d40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1811c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1815c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x181a00NOTYPE<unknown>DEFAULT2
              $a.symtab0x182100NOTYPE<unknown>DEFAULT2
              $a.symtab0x182540NOTYPE<unknown>DEFAULT2
              $a.symtab0x182c40NOTYPE<unknown>DEFAULT2
              $a.symtab0x183100NOTYPE<unknown>DEFAULT2
              $a.symtab0x183980NOTYPE<unknown>DEFAULT2
              $a.symtab0x183e00NOTYPE<unknown>DEFAULT2
              $a.symtab0x184240NOTYPE<unknown>DEFAULT2
              $a.symtab0x18dd40NOTYPE<unknown>DEFAULT2
              $a.symtab0x191940NOTYPE<unknown>DEFAULT2
              $a.symtab0x196340NOTYPE<unknown>DEFAULT2
              $a.symtab0x196740NOTYPE<unknown>DEFAULT2
              $a.symtab0x1979c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x197b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x198580NOTYPE<unknown>DEFAULT2
              $a.symtab0x199100NOTYPE<unknown>DEFAULT2
              $a.symtab0x199d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x19a740NOTYPE<unknown>DEFAULT2
              $a.symtab0x19b040NOTYPE<unknown>DEFAULT2
              $a.symtab0x19bdc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x19cd40NOTYPE<unknown>DEFAULT2
              $a.symtab0x19dc00NOTYPE<unknown>DEFAULT2
              $a.symtab0x19de00NOTYPE<unknown>DEFAULT2
              $a.symtab0x19dfc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x19e180NOTYPE<unknown>DEFAULT2
              $a.symtab0x19ff00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a0b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a1600NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a2ac0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a9200NOTYPE<unknown>DEFAULT2
              $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ad5c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ae580NOTYPE<unknown>DEFAULT2
              $a.symtab0x1afe00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b0280NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b1180NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b2540NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b2ac0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b2b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b2e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b33c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b3440NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b3740NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b3cc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b3d40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b4000NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b4880NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b5640NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b6240NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b6780NOTYPE<unknown>DEFAULT2
              $a.symtab0x1b6d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1babc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1bc100NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c15c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c1e00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c25c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c2880NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3100NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3180NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3240NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3300NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3400NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3800NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c3e80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4280NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4680NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4900NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c4f80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c53c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c57c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c5bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c61c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c65c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c6c80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c7540NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c78c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c89c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1c96c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ca300NOTYPE<unknown>DEFAULT2
              $a.symtab0x1cae00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1cbcc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1cf700NOTYPE<unknown>DEFAULT2
              $a.symtab0x1cfc40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1cfe80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d0a40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d0e00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d1bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d2fc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d3d80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d44c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d4780NOTYPE<unknown>DEFAULT2
              $a.symtab0x1d5d40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ddc80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1df0c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e0400NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e4d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e5c00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e5e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e6c40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e7b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e8a00NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e8e40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e9340NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e9800NOTYPE<unknown>DEFAULT2
              $a.symtab0x1e9f80NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ea380NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ea840NOTYPE<unknown>DEFAULT2
              $a.symtab0x1eb400NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ec0c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ed900NOTYPE<unknown>DEFAULT2
              $a.symtab0x1eea40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1ef080NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f0500NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f0b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f1000NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f1ac0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f2240NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f4bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f5040NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f6980NOTYPE<unknown>DEFAULT2
              $a.symtab0x1f9fc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x1faf40NOTYPE<unknown>DEFAULT2
              $a.symtab0x1fbec0NOTYPE<unknown>DEFAULT2
              $a.symtab0x203fc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x204500NOTYPE<unknown>DEFAULT2
              $a.symtab0x204a80NOTYPE<unknown>DEFAULT2
              $a.symtab0x209040NOTYPE<unknown>DEFAULT2
              $a.symtab0x2099c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x20a340NOTYPE<unknown>DEFAULT2
              $a.symtab0x20a800NOTYPE<unknown>DEFAULT2
              $a.symtab0x20dc40NOTYPE<unknown>DEFAULT2
              $a.symtab0x20e080NOTYPE<unknown>DEFAULT2
              $a.symtab0x20e4c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x20ec00NOTYPE<unknown>DEFAULT2
              $a.symtab0x20ef80NOTYPE<unknown>DEFAULT2
              $a.symtab0x210380NOTYPE<unknown>DEFAULT2
              $a.symtab0x210b00NOTYPE<unknown>DEFAULT2
              $a.symtab0x211180NOTYPE<unknown>DEFAULT2
              $a.symtab0x2136c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x213780NOTYPE<unknown>DEFAULT2
              $a.symtab0x213b00NOTYPE<unknown>DEFAULT2
              $a.symtab0x214080NOTYPE<unknown>DEFAULT2
              $a.symtab0x214600NOTYPE<unknown>DEFAULT2
              $a.symtab0x2146c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x214d00NOTYPE<unknown>DEFAULT2
              $a.symtab0x215540NOTYPE<unknown>DEFAULT2
              $a.symtab0x215b80NOTYPE<unknown>DEFAULT2
              $a.symtab0x215f80NOTYPE<unknown>DEFAULT2
              $a.symtab0x217700NOTYPE<unknown>DEFAULT2
              $a.symtab0x218b80NOTYPE<unknown>DEFAULT2
              $a.symtab0x218dc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x21a9c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x21af40NOTYPE<unknown>DEFAULT2
              $a.symtab0x21bbc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x21bec0NOTYPE<unknown>DEFAULT2
              $a.symtab0x21c900NOTYPE<unknown>DEFAULT2
              $a.symtab0x21cd00NOTYPE<unknown>DEFAULT2
              $a.symtab0x21ce00NOTYPE<unknown>DEFAULT2
              $a.symtab0x21d900NOTYPE<unknown>DEFAULT2
              $a.symtab0x21dd00NOTYPE<unknown>DEFAULT2
              $a.symtab0x21ebc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x21f700NOTYPE<unknown>DEFAULT2
              $a.symtab0x21fd00NOTYPE<unknown>DEFAULT2
              $a.symtab0x220000NOTYPE<unknown>DEFAULT2
              $a.symtab0x222180NOTYPE<unknown>DEFAULT2
              $a.symtab0x222640NOTYPE<unknown>DEFAULT2
              $a.symtab0x222bc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x222c40NOTYPE<unknown>DEFAULT2
              $a.symtab0x222f00NOTYPE<unknown>DEFAULT2
              $a.symtab0x223600NOTYPE<unknown>DEFAULT2
              $a.symtab0x2240c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x228280NOTYPE<unknown>DEFAULT2
              $a.symtab0x22cc40NOTYPE<unknown>DEFAULT2
              $a.symtab0x22e040NOTYPE<unknown>DEFAULT2
              $a.symtab0x22e580NOTYPE<unknown>DEFAULT2
              $a.symtab0x22ea40NOTYPE<unknown>DEFAULT2
              $a.symtab0x22ef00NOTYPE<unknown>DEFAULT2
              $a.symtab0x22ef80NOTYPE<unknown>DEFAULT2
              $a.symtab0x22efc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x22f280NOTYPE<unknown>DEFAULT2
              $a.symtab0x22f340NOTYPE<unknown>DEFAULT2
              $a.symtab0x22f400NOTYPE<unknown>DEFAULT2
              $a.symtab0x231600NOTYPE<unknown>DEFAULT2
              $a.symtab0x232b00NOTYPE<unknown>DEFAULT2
              $a.symtab0x232cc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x2332c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x233980NOTYPE<unknown>DEFAULT2
              $a.symtab0x234500NOTYPE<unknown>DEFAULT2
              $a.symtab0x234700NOTYPE<unknown>DEFAULT2
              $a.symtab0x235b40NOTYPE<unknown>DEFAULT2
              $a.symtab0x23afc0NOTYPE<unknown>DEFAULT2
              $a.symtab0x23b040NOTYPE<unknown>DEFAULT2
              $a.symtab0x23b0c0NOTYPE<unknown>DEFAULT2
              $a.symtab0x23b140NOTYPE<unknown>DEFAULT2
              $a.symtab0x23bd00NOTYPE<unknown>DEFAULT2
              $a.symtab0x23c140NOTYPE<unknown>DEFAULT2
              $a.symtab0x243280NOTYPE<unknown>DEFAULT2
              $a.symtab0x243700NOTYPE<unknown>DEFAULT2
              $d.symtab0x81640NOTYPE<unknown>DEFAULT2
              $d.symtab0x31afc0NOTYPE<unknown>DEFAULT10
              $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x31af80NOTYPE<unknown>DEFAULT9
              $d.symtab0x31bd80NOTYPE<unknown>DEFAULT14
              $d.symtab0x82000NOTYPE<unknown>DEFAULT2
              $d.symtab0x31bdc0NOTYPE<unknown>DEFAULT14
              $d.symtab0x822c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x85300NOTYPE<unknown>DEFAULT2
              $d.symtab0x86900NOTYPE<unknown>DEFAULT2
              $d.symtab0x883c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x8c080NOTYPE<unknown>DEFAULT2
              $d.symtab0x8e640NOTYPE<unknown>DEFAULT2
              $d.symtab0x944c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x95840NOTYPE<unknown>DEFAULT2
              $d.symtab0x95d40NOTYPE<unknown>DEFAULT2
              $d.symtab0x96880NOTYPE<unknown>DEFAULT2
              $d.symtab0x978c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x98b40NOTYPE<unknown>DEFAULT2
              $d.symtab0x99d40NOTYPE<unknown>DEFAULT2
              $d.symtab0x9ab00NOTYPE<unknown>DEFAULT2
              $d.symtab0x9b8c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x9ccc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x2627d0NOTYPE<unknown>DEFAULT4
              $d.symtab0x9f900NOTYPE<unknown>DEFAULT2
              $d.symtab0xa06c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xa3b80NOTYPE<unknown>DEFAULT2
              $d.symtab0xa4ec0NOTYPE<unknown>DEFAULT2
              $d.symtab0xa8600NOTYPE<unknown>DEFAULT2
              $d.symtab0xab940NOTYPE<unknown>DEFAULT2
              $d.symtab0xacf00NOTYPE<unknown>DEFAULT2
              $d.symtab0xb3180NOTYPE<unknown>DEFAULT2
              $d.symtab0xb9ac0NOTYPE<unknown>DEFAULT2
              $d.symtab0xbaec0NOTYPE<unknown>DEFAULT2
              $d.symtab0xc35c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xc6780NOTYPE<unknown>DEFAULT2
              $d.symtab0xce580NOTYPE<unknown>DEFAULT2
              $d.symtab0xd3b40NOTYPE<unknown>DEFAULT2
              $d.symtab0xd65c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xd6940NOTYPE<unknown>DEFAULT2
              $d.symtab0xd8dc0NOTYPE<unknown>DEFAULT2
              $d.symtab0xdc800NOTYPE<unknown>DEFAULT2
              $d.symtab0xf3540NOTYPE<unknown>DEFAULT2
              $d.symtab0xf4980NOTYPE<unknown>DEFAULT2
              $d.symtab0xf61c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xf6e40NOTYPE<unknown>DEFAULT2
              $d.symtab0xf71c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
              $d.symtab0xfad40NOTYPE<unknown>DEFAULT2
              $d.symtab0xfc780NOTYPE<unknown>DEFAULT2
              $d.symtab0xfd0c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xfd640NOTYPE<unknown>DEFAULT2
              $d.symtab0xfe280NOTYPE<unknown>DEFAULT2
              $d.symtab0xfe6c0NOTYPE<unknown>DEFAULT2
              $d.symtab0xff7c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x101380NOTYPE<unknown>DEFAULT2
              $d.symtab0x10d900NOTYPE<unknown>DEFAULT2
              $d.symtab0x10e7c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x10ed00NOTYPE<unknown>DEFAULT2
              $d.symtab0x10f580NOTYPE<unknown>DEFAULT2
              $d.symtab0x110680NOTYPE<unknown>DEFAULT2
              $d.symtab0x113ac0NOTYPE<unknown>DEFAULT2
              $d.symtab0x114900NOTYPE<unknown>DEFAULT2
              $d.symtab0x11f940NOTYPE<unknown>DEFAULT2
              $d.symtab0x00NOTYPE<unknown>DEFAULT22
              $d.symtab0x200NOTYPE<unknown>DEFAULT22
              $d.symtab0x260NOTYPE<unknown>DEFAULT22
              $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
              $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
              $d.symtab0x530NOTYPE<unknown>DEFAULT22
              $d.symtab0x123000NOTYPE<unknown>DEFAULT2
              $d.symtab0x123ec0NOTYPE<unknown>DEFAULT2
              $d.symtab0x124300NOTYPE<unknown>DEFAULT2
              $d.symtab0x1252c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x125800NOTYPE<unknown>DEFAULT2
              $d.symtab0x125d00NOTYPE<unknown>DEFAULT2
              $d.symtab0x126a40NOTYPE<unknown>DEFAULT2
              $d.symtab0x126e80NOTYPE<unknown>DEFAULT2
              $d.symtab0x127280NOTYPE<unknown>DEFAULT2
              $d.symtab0x127980NOTYPE<unknown>DEFAULT2
              $d.symtab0x127e00NOTYPE<unknown>DEFAULT2
              $d.symtab0x128600NOTYPE<unknown>DEFAULT2
              $d.symtab0x128a40NOTYPE<unknown>DEFAULT2
              $d.symtab0x1291c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x129940NOTYPE<unknown>DEFAULT2
              $d.symtab0x129c40NOTYPE<unknown>DEFAULT2
              $d.symtab0x325d00NOTYPE<unknown>DEFAULT14
              $d.symtab0x282180NOTYPE<unknown>DEFAULT4
              $d.symtab0x129e80NOTYPE<unknown>DEFAULT2
              $d.symtab0x12d0c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x12da00NOTYPE<unknown>DEFAULT2
              $d.symtab0x12efc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1310c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x132400NOTYPE<unknown>DEFAULT2
              $d.symtab0x135080NOTYPE<unknown>DEFAULT2
              $d.symtab0x139600NOTYPE<unknown>DEFAULT2
              $d.symtab0x13a040NOTYPE<unknown>DEFAULT2
              $d.symtab0x13b5c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x325dc0NOTYPE<unknown>DEFAULT14
              $d.symtab0x325d80NOTYPE<unknown>DEFAULT14
              $d.symtab0x144940NOTYPE<unknown>DEFAULT2
              $d.symtab0x2858c0NOTYPE<unknown>DEFAULT4
              $d.symtab0x147480NOTYPE<unknown>DEFAULT2
              $d.symtab0x147940NOTYPE<unknown>DEFAULT2
              $d.symtab0x14ce00NOTYPE<unknown>DEFAULT2
              $d.symtab0x326c00NOTYPE<unknown>DEFAULT14
              $d.symtab0x285940NOTYPE<unknown>DEFAULT4
              $d.symtab0x154340NOTYPE<unknown>DEFAULT2
              $d.symtab0x157e40NOTYPE<unknown>DEFAULT2
              $d.symtab0x15a940NOTYPE<unknown>DEFAULT2
              $d.symtab0x15e940NOTYPE<unknown>DEFAULT2
              $d.symtab0x15fb00NOTYPE<unknown>DEFAULT2
              $d.symtab0x286180NOTYPE<unknown>DEFAULT4
              $d.symtab0x160240NOTYPE<unknown>DEFAULT2
              $d.symtab0x160a80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1610c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x161b00NOTYPE<unknown>DEFAULT2
              $d.symtab0x16e4c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x171980NOTYPE<unknown>DEFAULT2
              $d.symtab0x31b040NOTYPE<unknown>DEFAULT12
              $d.symtab0x291840NOTYPE<unknown>DEFAULT4
              $d.symtab0x174940NOTYPE<unknown>DEFAULT2
              $d.symtab0x175f00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1787c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x291d00NOTYPE<unknown>DEFAULT4
              $d.symtab0x179300NOTYPE<unknown>DEFAULT2
              $d.symtab0x17c3c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x17f0c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x17f5c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x17fd00NOTYPE<unknown>DEFAULT2
              $d.symtab0x180140NOTYPE<unknown>DEFAULT2
              $d.symtab0x180580NOTYPE<unknown>DEFAULT2
              $d.symtab0x180cc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x181140NOTYPE<unknown>DEFAULT2
              $d.symtab0x181580NOTYPE<unknown>DEFAULT2
              $d.symtab0x181980NOTYPE<unknown>DEFAULT2
              $d.symtab0x182080NOTYPE<unknown>DEFAULT2
              $d.symtab0x1824c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x182bc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x183080NOTYPE<unknown>DEFAULT2
              $d.symtab0x183900NOTYPE<unknown>DEFAULT2
              $d.symtab0x183d80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1841c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x18db00NOTYPE<unknown>DEFAULT2
              $d.symtab0x326c40NOTYPE<unknown>DEFAULT14
              $d.symtab0x191740NOTYPE<unknown>DEFAULT2
              $d.symtab0x196180NOTYPE<unknown>DEFAULT2
              $d.symtab0x1966c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x197880NOTYPE<unknown>DEFAULT2
              $d.symtab0x326dc0NOTYPE<unknown>DEFAULT14
              $d.symtab0x1983c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x198f40NOTYPE<unknown>DEFAULT2
              $d.symtab0x199b40NOTYPE<unknown>DEFAULT2
              $d.symtab0x19a580NOTYPE<unknown>DEFAULT2
              $d.symtab0x326f40NOTYPE<unknown>DEFAULT14
              $d.symtab0x3278c0NOTYPE<unknown>DEFAULT14
              $d.symtab0x19b000NOTYPE<unknown>DEFAULT2
              $d.symtab0x19bd00NOTYPE<unknown>DEFAULT2
              $d.symtab0x19cc40NOTYPE<unknown>DEFAULT2
              $d.symtab0x19db40NOTYPE<unknown>DEFAULT2
              $d.symtab0x292100NOTYPE<unknown>DEFAULT4
              $d.symtab0x19fe00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1a0940NOTYPE<unknown>DEFAULT2
              $d.symtab0x327a00NOTYPE<unknown>DEFAULT14
              $d.symtab0x1a1580NOTYPE<unknown>DEFAULT2
              $d.symtab0x1a2880NOTYPE<unknown>DEFAULT2
              $d.symtab0x1a8a40NOTYPE<unknown>DEFAULT2
              $d.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ad340NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ae500NOTYPE<unknown>DEFAULT2
              $d.symtab0x1afd00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b10c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b2380NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b2500NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b2e00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b3700NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b55c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b6100NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b6700NOTYPE<unknown>DEFAULT2
              $d.symtab0x1b6c40NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ba700NOTYPE<unknown>DEFAULT2
              $d.symtab0x327b80NOTYPE<unknown>DEFAULT14
              $d.symtab0x1bbf80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c1180NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c1d40NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c2540NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c2840NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c3040NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c37c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c3e00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c4240NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c4640NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c4e00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c5380NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c5780NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c5b80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c6140NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c6580NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c7500NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c7880NOTYPE<unknown>DEFAULT2
              $d.symtab0x327c40NOTYPE<unknown>DEFAULT14
              $d.symtab0x292ac0NOTYPE<unknown>DEFAULT4
              $d.symtab0x327cc0NOTYPE<unknown>DEFAULT14
              $d.symtab0x295ac0NOTYPE<unknown>DEFAULT4
              $d.symtab0x1c8800NOTYPE<unknown>DEFAULT2
              $d.symtab0x1c9640NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ca240NOTYPE<unknown>DEFAULT2
              $d.symtab0x1cad80NOTYPE<unknown>DEFAULT2
              $d.symtab0x298ac0NOTYPE<unknown>DEFAULT4
              $d.symtab0x1cbb80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1cf680NOTYPE<unknown>DEFAULT2
              $d.symtab0x1d0a00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1d1b80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1d3d40NOTYPE<unknown>DEFAULT2
              $d.symtab0x1dda80NOTYPE<unknown>DEFAULT2
              $d.symtab0x298e00NOTYPE<unknown>DEFAULT4
              $d.symtab0x1e0300NOTYPE<unknown>DEFAULT2
              $d.symtab0x1e5b80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1e6bc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1e7ac0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1e8980NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ea7c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1eb200NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ebe80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ed640NOTYPE<unknown>DEFAULT2
              $d.symtab0x1ee880NOTYPE<unknown>DEFAULT2
              $d.symtab0x1eefc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f0340NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f0a80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f0f40NOTYPE<unknown>DEFAULT2
              $d.symtab0x327d40NOTYPE<unknown>DEFAULT14
              $d.symtab0x1f1a00NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f2200NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f4b80NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f4fc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f6900NOTYPE<unknown>DEFAULT2
              $d.symtab0x1f9e40NOTYPE<unknown>DEFAULT2
              $d.symtab0x327ec0NOTYPE<unknown>DEFAULT14
              $d.symtab0x1faec0NOTYPE<unknown>DEFAULT2
              $d.symtab0x203b40NOTYPE<unknown>DEFAULT2
              $d.symtab0x327f00NOTYPE<unknown>DEFAULT14
              $d.symtab0x204480NOTYPE<unknown>DEFAULT2
              $d.symtab0x204a00NOTYPE<unknown>DEFAULT2
              $d.symtab0x208bc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x327f20NOTYPE<unknown>DEFAULT14
              $d.symtab0x2998c0NOTYPE<unknown>DEFAULT4
              $d.symtab0x209840NOTYPE<unknown>DEFAULT2
              $d.symtab0x20dac0NOTYPE<unknown>DEFAULT2
              $d.symtab0x20e000NOTYPE<unknown>DEFAULT2
              $d.symtab0x20e440NOTYPE<unknown>DEFAULT2
              $d.symtab0x20eb80NOTYPE<unknown>DEFAULT2
              $d.symtab0x2101c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x210980NOTYPE<unknown>DEFAULT2
              $d.symtab0x211080NOTYPE<unknown>DEFAULT2
              $d.symtab0x213440NOTYPE<unknown>DEFAULT2
              $d.symtab0x213a40NOTYPE<unknown>DEFAULT2
              $d.symtab0x327f40NOTYPE<unknown>DEFAULT14
              $d.symtab0x214540NOTYPE<unknown>DEFAULT2
              $d.symtab0x214cc0NOTYPE<unknown>DEFAULT2
              $d.symtab0x215500NOTYPE<unknown>DEFAULT2
              $d.symtab0x215b40NOTYPE<unknown>DEFAULT2
              $d.symtab0x215f40NOTYPE<unknown>DEFAULT2
              $d.symtab0x218b00NOTYPE<unknown>DEFAULT2
              $d.symtab0x21a980NOTYPE<unknown>DEFAULT2
              $d.symtab0x21bb80NOTYPE<unknown>DEFAULT2
              $d.symtab0x21c8c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x21d880NOTYPE<unknown>DEFAULT2
              $d.symtab0x21ff80NOTYPE<unknown>DEFAULT2
              $d.symtab0x222080NOTYPE<unknown>DEFAULT2
              $d.symtab0x222600NOTYPE<unknown>DEFAULT2
              $d.symtab0x2235c0NOTYPE<unknown>DEFAULT2
              $d.symtab0x231440NOTYPE<unknown>DEFAULT2
              $d.symtab0x23aec0NOTYPE<unknown>DEFAULT2
              $d.symtab0x580NOTYPE<unknown>DEFAULT22
              $d.symtab0x00NOTYPE<unknown>DEFAULT24
              $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
              $d.symtab0xe390NOTYPE<unknown>DEFAULT24
              $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
              C.11.5548.symtab0x2928012OBJECT<unknown>DEFAULT4
              C.5.5083.symtab0x298ac24OBJECT<unknown>DEFAULT4
              C.7.5370.symtab0x2928c12OBJECT<unknown>DEFAULT4
              C.7.6078.symtab0x2852412OBJECT<unknown>DEFAULT4
              C.7.6109.symtab0x2856412OBJECT<unknown>DEFAULT4
              C.7.6182.symtab0x2854012OBJECT<unknown>DEFAULT4
              C.72.5941.symtab0x2627d36OBJECT<unknown>DEFAULT4
              C.8.6110.symtab0x2855812OBJECT<unknown>DEFAULT4
              C.9.6119.symtab0x2854c12OBJECT<unknown>DEFAULT4
              C.90.6159.symtab0x268f8312OBJECT<unknown>DEFAULT4
              C.96.6253.symtab0x26aa412OBJECT<unknown>DEFAULT4
              ClearHistory.symtab0xf6ec60FUNC<unknown>DEFAULT2
              HTTP.symtab0xaba8336FUNC<unknown>DEFAULT2
              Laligned.symtab0x15ba80NOTYPE<unknown>DEFAULT2
              Llastword.symtab0x15bc40NOTYPE<unknown>DEFAULT2
              Q.symtab0x32c3016384OBJECT<unknown>DEFAULT15
              Send.symtab0x84cc104FUNC<unknown>DEFAULT2
              UserAgents.symtab0x31f04144OBJECT<unknown>DEFAULT14
              _352.symtab0x10ed440FUNC<unknown>DEFAULT2
              _376.symtab0x10df0168FUNC<unknown>DEFAULT2
              _433.symtab0x10efc96FUNC<unknown>DEFAULT2
              _Exit.symtab0x1c380104FUNC<unknown>DEFAULT2
              _GLOBAL_OFFSET_TABLE_.symtab0x31b1c0OBJECT<unknown>HIDDEN13
              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              _NICK.symtab0x10f5c272FUNC<unknown>DEFAULT2
              _PING.symtab0x10e9860FUNC<unknown>DEFAULT2
              _PRIVMSG.symtab0x101543228FUNC<unknown>DEFAULT2
              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _Unwind_Complete.symtab0x22ef84FUNC<unknown>HIDDEN2
              _Unwind_DeleteException.symtab0x22efc44FUNC<unknown>HIDDEN2
              _Unwind_ForcedUnwind.symtab0x23bac36FUNC<unknown>HIDDEN2
              _Unwind_GetCFA.symtab0x22ef08FUNC<unknown>HIDDEN2
              _Unwind_GetDataRelBase.symtab0x22f3412FUNC<unknown>HIDDEN2
              _Unwind_GetLanguageSpecificData.symtab0x23bd068FUNC<unknown>HIDDEN2
              _Unwind_GetRegionStart.symtab0x2437052FUNC<unknown>HIDDEN2
              _Unwind_GetTextRelBase.symtab0x22f2812FUNC<unknown>HIDDEN2
              _Unwind_RaiseException.symtab0x23b4036FUNC<unknown>HIDDEN2
              _Unwind_Resume.symtab0x23b6436FUNC<unknown>HIDDEN2
              _Unwind_Resume_or_Rethrow.symtab0x23b8836FUNC<unknown>HIDDEN2
              _Unwind_VRS_Get.symtab0x22e5876FUNC<unknown>HIDDEN2
              _Unwind_VRS_Pop.symtab0x23470324FUNC<unknown>HIDDEN2
              _Unwind_VRS_Set.symtab0x22ea476FUNC<unknown>HIDDEN2
              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_b.symtab0x327c44OBJECT<unknown>DEFAULT14
              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_b_data.symtab0x292ac768OBJECT<unknown>DEFAULT4
              __C_ctype_tolower.symtab0x327cc4OBJECT<unknown>DEFAULT14
              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_tolower_data.symtab0x295ac768OBJECT<unknown>DEFAULT4
              __C_ctype_toupper.symtab0x325d04OBJECT<unknown>DEFAULT14
              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_toupper_data.symtab0x28218768OBJECT<unknown>DEFAULT4
              __EH_FRAME_BEGIN__.symtab0x31af40OBJECT<unknown>DEFAULT7
              __FRAME_END__.symtab0x31af40OBJECT<unknown>DEFAULT7
              __GI___C_ctype_b.symtab0x327c44OBJECT<unknown>HIDDEN14
              __GI___C_ctype_tolower.symtab0x327cc4OBJECT<unknown>HIDDEN14
              __GI___C_ctype_toupper.symtab0x325d04OBJECT<unknown>HIDDEN14
              __GI___close.symtab0x1b270100FUNC<unknown>HIDDEN2
              __GI___close_nocancel.symtab0x1b25424FUNC<unknown>HIDDEN2
              __GI___ctype_b.symtab0x327c84OBJECT<unknown>HIDDEN14
              __GI___ctype_tolower.symtab0x327d04OBJECT<unknown>HIDDEN14
              __GI___ctype_toupper.symtab0x325d44OBJECT<unknown>HIDDEN14
              __GI___errno_location.symtab0x129cc32FUNC<unknown>HIDDEN2
              __GI___fcntl_nocancel.symtab0x12270152FUNC<unknown>HIDDEN2
              __GI___fgetc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
              __GI___fputc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
              __GI___glibc_strerror_r.symtab0x15e9c24FUNC<unknown>HIDDEN2
              __GI___libc_close.symtab0x1b270100FUNC<unknown>HIDDEN2
              __GI___libc_fcntl.symtab0x12308244FUNC<unknown>HIDDEN2
              __GI___libc_open.symtab0x1b300100FUNC<unknown>HIDDEN2
              __GI___libc_read.symtab0x22280100FUNC<unknown>HIDDEN2
              __GI___libc_write.symtab0x1b390100FUNC<unknown>HIDDEN2
              __GI___open.symtab0x1b300100FUNC<unknown>HIDDEN2
              __GI___open_nocancel.symtab0x1b2e424FUNC<unknown>HIDDEN2
              __GI___read.symtab0x22280100FUNC<unknown>HIDDEN2
              __GI___read_nocancel.symtab0x2226424FUNC<unknown>HIDDEN2
              __GI___register_atfork.symtab0x1ae58392FUNC<unknown>HIDDEN2
              __GI___uClibc_fini.symtab0x1b5a8124FUNC<unknown>HIDDEN2
              __GI___uClibc_init.symtab0x1b67888FUNC<unknown>HIDDEN2
              __GI___write.symtab0x1b390100FUNC<unknown>HIDDEN2
              __GI___write_nocancel.symtab0x1b37424FUNC<unknown>HIDDEN2
              __GI___xpg_strerror_r.symtab0x15eb4268FUNC<unknown>HIDDEN2
              __GI__exit.symtab0x1c380104FUNC<unknown>HIDDEN2
              __GI_abort.symtab0x19674296FUNC<unknown>HIDDEN2
              __GI_accept.symtab0x17f64116FUNC<unknown>HIDDEN2
              __GI_asprintf.symtab0x12f5848FUNC<unknown>HIDDEN2
              __GI_atoi.symtab0x19dc032FUNC<unknown>HIDDEN2
              __GI_bind.symtab0x17fd868FUNC<unknown>HIDDEN2
              __GI_brk.symtab0x2140888FUNC<unknown>HIDDEN2
              __GI_chdir.symtab0x123fc56FUNC<unknown>HIDDEN2
              __GI_close.symtab0x1b270100FUNC<unknown>HIDDEN2
              __GI_closedir.symtab0x1c78c272FUNC<unknown>HIDDEN2
              __GI_config_close.symtab0x1cef452FUNC<unknown>HIDDEN2
              __GI_config_open.symtab0x1cf2872FUNC<unknown>HIDDEN2
              __GI_config_read.symtab0x1cbcc808FUNC<unknown>HIDDEN2
              __GI_connect.symtab0x18060116FUNC<unknown>HIDDEN2
              __GI_dup2.symtab0x1c3e864FUNC<unknown>HIDDEN2
              __GI_endservent.symtab0x1ea84188FUNC<unknown>HIDDEN2
              __GI_execl.symtab0x1a0b4172FUNC<unknown>HIDDEN2
              __GI_execve.symtab0x1c42864FUNC<unknown>HIDDEN2
              __GI_exit.symtab0x19ff0196FUNC<unknown>HIDDEN2
              __GI_fclose.symtab0x129ec816FUNC<unknown>HIDDEN2
              __GI_fcntl.symtab0x12308244FUNC<unknown>HIDDEN2
              __GI_fdopen.symtab0x1d0a460FUNC<unknown>HIDDEN2
              __GI_fflush_unlocked.symtab0x15450940FUNC<unknown>HIDDEN2
              __GI_fgetc.symtab0x1ddc8324FUNC<unknown>HIDDEN2
              __GI_fgetc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
              __GI_fgets.symtab0x14e14284FUNC<unknown>HIDDEN2
              __GI_fgets_unlocked.symtab0x157fc160FUNC<unknown>HIDDEN2
              __GI_fopen.symtab0x12d1c32FUNC<unknown>HIDDEN2
              __GI_fork.symtab0x1a990972FUNC<unknown>HIDDEN2
              __GI_fprintf.symtab0x12f2848FUNC<unknown>HIDDEN2
              __GI_fputc.symtab0x14f30340FUNC<unknown>HIDDEN2
              __GI_fputc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
              __GI_fputs.symtab0x15084284FUNC<unknown>HIDDEN2
              __GI_fputs_unlocked.symtab0x159a456FUNC<unknown>HIDDEN2
              __GI_freeaddrinfo.symtab0x16e8036FUNC<unknown>HIDDEN2
              __GI_fseek.symtab0x218b836FUNC<unknown>HIDDEN2
              __GI_fseeko64.symtab0x218dc448FUNC<unknown>HIDDEN2
              __GI_fstat.symtab0x2146c100FUNC<unknown>HIDDEN2
              __GI_fwrite_unlocked.symtab0x159dc188FUNC<unknown>HIDDEN2
              __GI_getaddrinfo.symtab0x16ea4776FUNC<unknown>HIDDEN2
              __GI_getc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
              __GI_getcwd.symtab0x12434256FUNC<unknown>HIDDEN2
              __GI_getdtablesize.symtab0x1253444FUNC<unknown>HIDDEN2
              __GI_getegid.symtab0x1c46820FUNC<unknown>HIDDEN2
              __GI_geteuid.symtab0x1c47c20FUNC<unknown>HIDDEN2
              __GI_getgid.symtab0x1c49020FUNC<unknown>HIDDEN2
              __GI_gethostbyaddr_r.symtab0x17960748FUNC<unknown>HIDDEN2
              __GI_gethostbyname2_r.symtab0x17c4c724FUNC<unknown>HIDDEN2
              __GI_gethostbyname_r.symtab0x20a80836FUNC<unknown>HIDDEN2
              __GI_gethostname.symtab0x214d0132FUNC<unknown>HIDDEN2
              __GI_getpagesize.symtab0x1256040FUNC<unknown>HIDDEN2
              __GI_getpid.symtab0x1afe072FUNC<unknown>HIDDEN2
              __GI_getrlimit.symtab0x1259c56FUNC<unknown>HIDDEN2
              __GI_getservbyname_r.symtab0x1ef08328FUNC<unknown>HIDDEN2
              __GI_getservbyport.symtab0x1eea4100FUNC<unknown>HIDDEN2
              __GI_getservbyport_r.symtab0x1ed90276FUNC<unknown>HIDDEN2
              __GI_getservent_r.symtab0x1ec0c388FUNC<unknown>HIDDEN2
              __GI_getsockname.symtab0x20dc468FUNC<unknown>HIDDEN2
              __GI_gettimeofday.symtab0x1c4a464FUNC<unknown>HIDDEN2
              __GI_getuid.symtab0x1c4e420FUNC<unknown>HIDDEN2
              __GI_htonl.symtab0x161c432FUNC<unknown>HIDDEN2
              __GI_htons.symtab0x161b416FUNC<unknown>HIDDEN2
              __GI_if_freenameindex.symtab0x1f22472FUNC<unknown>HIDDEN2
              __GI_if_nameindex.symtab0x1f26c592FUNC<unknown>HIDDEN2
              __GI_if_nametoindex.symtab0x1f1ac120FUNC<unknown>HIDDEN2
              __GI_in6addr_loopback.symtab0x291d016OBJECT<unknown>HIDDEN4
              __GI_inet_addr.symtab0x1793840FUNC<unknown>HIDDEN2
              __GI_inet_aton.symtab0x1f9fc248FUNC<unknown>HIDDEN2
              __GI_inet_ntoa.symtab0x1791c28FUNC<unknown>HIDDEN2
              __GI_inet_ntoa_r.symtab0x17890140FUNC<unknown>HIDDEN2
              __GI_inet_ntop.symtab0x175f4668FUNC<unknown>HIDDEN2
              __GI_inet_pton.symtab0x1727c552FUNC<unknown>HIDDEN2
              __GI_initstate_r.symtab0x19bdc248FUNC<unknown>HIDDEN2
              __GI_ioctl.symtab0x125d4224FUNC<unknown>HIDDEN2
              __GI_isatty.symtab0x1611436FUNC<unknown>HIDDEN2
              __GI_kill.symtab0x126b456FUNC<unknown>HIDDEN2
              __GI_listen.symtab0x1811c64FUNC<unknown>HIDDEN2
              __GI_lseek64.symtab0x222f0112FUNC<unknown>HIDDEN2
              __GI_memchr.symtab0x1e4d0240FUNC<unknown>HIDDEN2
              __GI_memcpy.symtab0x15ab04FUNC<unknown>HIDDEN2
              __GI_memmove.symtab0x21cd04FUNC<unknown>HIDDEN2
              __GI_mempcpy.symtab0x1e5c036FUNC<unknown>HIDDEN2
              __GI_memrchr.symtab0x1e5e4224FUNC<unknown>HIDDEN2
              __GI_memset.symtab0x15ac0156FUNC<unknown>HIDDEN2
              __GI_mmap.symtab0x1c1e0124FUNC<unknown>HIDDEN2
              __GI_mremap.symtab0x1c4f868FUNC<unknown>HIDDEN2
              __GI_munmap.symtab0x1c53c64FUNC<unknown>HIDDEN2
              __GI_nanosleep.symtab0x1c5bc96FUNC<unknown>HIDDEN2
              __GI_ntohl.symtab0x161f432FUNC<unknown>HIDDEN2
              __GI_ntohs.symtab0x161e416FUNC<unknown>HIDDEN2
              __GI_open.symtab0x1b300100FUNC<unknown>HIDDEN2
              __GI_opendir.symtab0x1c96c196FUNC<unknown>HIDDEN2
              __GI_perror.symtab0x12d3c116FUNC<unknown>HIDDEN2
              __GI_pipe.symtab0x1c61c64FUNC<unknown>HIDDEN2
              __GI_poll.symtab0x1272c116FUNC<unknown>HIDDEN2
              __GI_putc.symtab0x14f30340FUNC<unknown>HIDDEN2
              __GI_putc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
              __GI_raise.symtab0x1b028240FUNC<unknown>HIDDEN2
              __GI_random.symtab0x197b4164FUNC<unknown>HIDDEN2
              __GI_random_r.symtab0x19a74144FUNC<unknown>HIDDEN2
              __GI_rawmemchr.symtab0x21ce0176FUNC<unknown>HIDDEN2
              __GI_read.symtab0x22280100FUNC<unknown>HIDDEN2
              __GI_readdir64.symtab0x1cae0236FUNC<unknown>HIDDEN2
              __GI_recv.symtab0x181a0112FUNC<unknown>HIDDEN2
              __GI_recvmsg.symtab0x20e4c116FUNC<unknown>HIDDEN2
              __GI_sbrk.symtab0x1c65c108FUNC<unknown>HIDDEN2
              __GI_select.symtab0x127e4132FUNC<unknown>HIDDEN2
              __GI_send.symtab0x18254112FUNC<unknown>HIDDEN2
              __GI_sendto.symtab0x18310136FUNC<unknown>HIDDEN2
              __GI_setservent.symtab0x1eb40204FUNC<unknown>HIDDEN2
              __GI_setsid.symtab0x1286864FUNC<unknown>HIDDEN2
              __GI_setsockopt.symtab0x1839872FUNC<unknown>HIDDEN2
              __GI_setstate_r.symtab0x19cd4236FUNC<unknown>HIDDEN2
              __GI_sigaction.symtab0x1c288136FUNC<unknown>HIDDEN2
              __GI_sigprocmask.symtab0x1c6c8140FUNC<unknown>HIDDEN2
              __GI_sleep.symtab0x1b118300FUNC<unknown>HIDDEN2
              __GI_socket.symtab0x183e068FUNC<unknown>HIDDEN2
              __GI_sprintf.symtab0x12f8852FUNC<unknown>HIDDEN2
              __GI_srandom_r.symtab0x19b04216FUNC<unknown>HIDDEN2
              __GI_stat.symtab0x21554100FUNC<unknown>HIDDEN2
              __GI_strcasecmp.symtab0x15fc0108FUNC<unknown>HIDDEN2
              __GI_strcasestr.symtab0x1602c132FUNC<unknown>HIDDEN2
              __GI_strchr.symtab0x1e6c4240FUNC<unknown>HIDDEN2
              __GI_strchrnul.symtab0x1e7b4236FUNC<unknown>HIDDEN2
              __GI_strcmp.symtab0x15b6028FUNC<unknown>HIDDEN2
              __GI_strcoll.symtab0x15b6028FUNC<unknown>HIDDEN2
              __GI_strcpy.symtab0x15be036FUNC<unknown>HIDDEN2
              __GI_strcspn.symtab0x1e8a068FUNC<unknown>HIDDEN2
              __GI_strdup.symtab0x160b052FUNC<unknown>HIDDEN2
              __GI_strlen.symtab0x15b8096FUNC<unknown>HIDDEN2
              __GI_strncmp.symtab0x15c04272FUNC<unknown>HIDDEN2
              __GI_strncpy.symtab0x15d14188FUNC<unknown>HIDDEN2
              __GI_strndup.symtab0x21d9064FUNC<unknown>HIDDEN2
              __GI_strnlen.symtab0x15dd0204FUNC<unknown>HIDDEN2
              __GI_strpbrk.symtab0x1e9f864FUNC<unknown>HIDDEN2
              __GI_strrchr.symtab0x1e8e480FUNC<unknown>HIDDEN2
              __GI_strspn.symtab0x1e93476FUNC<unknown>HIDDEN2
              __GI_strtok.symtab0x160e448FUNC<unknown>HIDDEN2
              __GI_strtok_r.symtab0x1e980120FUNC<unknown>HIDDEN2
              __GI_strtol.symtab0x19de028FUNC<unknown>HIDDEN2
              __GI_strtoul.symtab0x19dfc28FUNC<unknown>HIDDEN2
              __GI_sysconf.symtab0x1a2ac1572FUNC<unknown>HIDDEN2
              __GI_tcgetattr.symtab0x16138124FUNC<unknown>HIDDEN2
              __GI_time.symtab0x128a848FUNC<unknown>HIDDEN2
              __GI_toupper.symtab0x1299c48FUNC<unknown>HIDDEN2
              __GI_uname.symtab0x215b864FUNC<unknown>HIDDEN2
              __GI_vasprintf.symtab0x12fbc136FUNC<unknown>HIDDEN2
              __GI_vfork.symtab0x1a920112FUNC<unknown>HIDDEN2
              __GI_vfprintf.symtab0x13ba8324FUNC<unknown>HIDDEN2
              __GI_vsnprintf.symtab0x13044208FUNC<unknown>HIDDEN2
              __GI_wait4.symtab0x1c75456FUNC<unknown>HIDDEN2
              __GI_waitpid.symtab0x12920124FUNC<unknown>HIDDEN2
              __GI_wcrtomb.symtab0x1cf7084FUNC<unknown>HIDDEN2
              __GI_wcsnrtombs.symtab0x1cfe8188FUNC<unknown>HIDDEN2
              __GI_wcsrtombs.symtab0x1cfc436FUNC<unknown>HIDDEN2
              __GI_write.symtab0x1b390100FUNC<unknown>HIDDEN2
              __JCR_END__.symtab0x31b000OBJECT<unknown>DEFAULT11
              __JCR_LIST__.symtab0x31b000OBJECT<unknown>DEFAULT11
              ___Unwind_ForcedUnwind.symtab0x23bac36FUNC<unknown>HIDDEN2
              ___Unwind_RaiseException.symtab0x23b4036FUNC<unknown>HIDDEN2
              ___Unwind_Resume.symtab0x23b6436FUNC<unknown>HIDDEN2
              ___Unwind_Resume_or_Rethrow.symtab0x23b8836FUNC<unknown>HIDDEN2
              __adddf3.symtab0x22418784FUNC<unknown>HIDDEN2
              __aeabi_cdcmpeq.symtab0x22d7424FUNC<unknown>HIDDEN2
              __aeabi_cdcmple.symtab0x22d7424FUNC<unknown>HIDDEN2
              __aeabi_cdrcmple.symtab0x22d5852FUNC<unknown>HIDDEN2
              __aeabi_d2uiz.symtab0x22e0484FUNC<unknown>HIDDEN2
              __aeabi_dadd.symtab0x22418784FUNC<unknown>HIDDEN2
              __aeabi_dcmpeq.symtab0x22d8c24FUNC<unknown>HIDDEN2
              __aeabi_dcmpge.symtab0x22dd424FUNC<unknown>HIDDEN2
              __aeabi_dcmpgt.symtab0x22dec24FUNC<unknown>HIDDEN2
              __aeabi_dcmple.symtab0x22dbc24FUNC<unknown>HIDDEN2
              __aeabi_dcmplt.symtab0x22da424FUNC<unknown>HIDDEN2
              __aeabi_ddiv.symtab0x22ab8524FUNC<unknown>HIDDEN2
              __aeabi_dmul.symtab0x22828656FUNC<unknown>HIDDEN2
              __aeabi_drsub.symtab0x2240c0FUNC<unknown>HIDDEN2
              __aeabi_dsub.symtab0x22414788FUNC<unknown>HIDDEN2
              __aeabi_f2d.symtab0x2277464FUNC<unknown>HIDDEN2
              __aeabi_i2d.symtab0x2274c40FUNC<unknown>HIDDEN2
              __aeabi_idiv.symtab0x121180FUNC<unknown>HIDDEN2
              __aeabi_idivmod.symtab0x1224424FUNC<unknown>HIDDEN2
              __aeabi_l2d.symtab0x227c896FUNC<unknown>HIDDEN2
              __aeabi_read_tp.symtab0x1c3308FUNC<unknown>DEFAULT2
              __aeabi_ui2d.symtab0x2272836FUNC<unknown>HIDDEN2
              __aeabi_uidiv.symtab0x120040FUNC<unknown>HIDDEN2
              __aeabi_uidivmod.symtab0x1210024FUNC<unknown>HIDDEN2
              __aeabi_ul2d.symtab0x227b4116FUNC<unknown>HIDDEN2
              __aeabi_unwind_cpp_pr0.symtab0x23b0c8FUNC<unknown>HIDDEN2
              __aeabi_unwind_cpp_pr1.symtab0x23b048FUNC<unknown>HIDDEN2
              __aeabi_unwind_cpp_pr2.symtab0x23afc8FUNC<unknown>HIDDEN2
              __app_fini.symtab0x391e84OBJECT<unknown>HIDDEN15
              __atexit_lock.symtab0x327a024OBJECT<unknown>DEFAULT14
              __bss_end__.symtab0x3adec0NOTYPE<unknown>DEFAULTSHN_ABS
              __bss_start.symtab0x327f80NOTYPE<unknown>DEFAULTSHN_ABS
              __bss_start__.symtab0x327f80NOTYPE<unknown>DEFAULTSHN_ABS
              __check_one_fd.symtab0x1b62484FUNC<unknown>DEFAULT2
              __close.symtab0x1b270100FUNC<unknown>DEFAULT2
              __close_nameservers.symtab0x20904152FUNC<unknown>HIDDEN2
              __close_nocancel.symtab0x1b25424FUNC<unknown>DEFAULT2
              __cmpdf2.symtab0x22cd4132FUNC<unknown>HIDDEN2
              __ctype_b.symtab0x327c84OBJECT<unknown>DEFAULT14
              __ctype_tolower.symtab0x327d04OBJECT<unknown>DEFAULT14
              __ctype_toupper.symtab0x325d44OBJECT<unknown>DEFAULT14
              __curbrk.symtab0x397984OBJECT<unknown>HIDDEN15
              __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __data_start.symtab0x31bd40NOTYPE<unknown>DEFAULT14
              __decode_dotted.symtab0x1faf4248FUNC<unknown>HIDDEN2
              __decode_header.symtab0x21ebc180FUNC<unknown>HIDDEN2
              __default_rt_sa_restorer.symtab0x1c3280FUNC<unknown>DEFAULT2
              __default_sa_restorer.symtab0x1c31c0FUNC<unknown>DEFAULT2
              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __div0.symtab0x1225c20FUNC<unknown>HIDDEN2
              __divdf3.symtab0x22ab8524FUNC<unknown>HIDDEN2
              __divsi3.symtab0x12118300FUNC<unknown>HIDDEN2
              __dns_lookup.symtab0x1fbec2064FUNC<unknown>HIDDEN2
              __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
              __do_global_dtors_aux_fini_array_entry.symtab0x31afc0OBJECT<unknown>DEFAULT10
              __dso_handle.symtab0x31bd40OBJECT<unknown>HIDDEN14
              __encode_dotted.symtab0x22360172FUNC<unknown>HIDDEN2
              __encode_header.symtab0x21dd0236FUNC<unknown>HIDDEN2
              __encode_question.symtab0x21f7096FUNC<unknown>HIDDEN2
              __end__.symtab0x3adec0NOTYPE<unknown>DEFAULTSHN_ABS
              __environ.symtab0x391e04OBJECT<unknown>DEFAULT15
              __eqdf2.symtab0x22cd4132FUNC<unknown>HIDDEN2
              __errno_location.symtab0x129cc32FUNC<unknown>DEFAULT2
              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __error.symtab0x1a98c0NOTYPE<unknown>DEFAULT2
              __exidx_end.symtab0x29af40NOTYPE<unknown>DEFAULTSHN_ABS
              __exidx_start.symtab0x299d40NOTYPE<unknown>DEFAULTSHN_ABS
              __exit_cleanup.symtab0x38c904OBJECT<unknown>HIDDEN15
              __extendsfdf2.symtab0x2277464FUNC<unknown>HIDDEN2
              __fcntl_nocancel.symtab0x12270152FUNC<unknown>DEFAULT2
              __fgetc_unlocked.symtab0x1df0c300FUNC<unknown>DEFAULT2
              __fini_array_end.symtab0x31b000NOTYPE<unknown>HIDDEN10
              __fini_array_start.symtab0x31afc0NOTYPE<unknown>HIDDEN10
              __fixunsdfsi.symtab0x22e0484FUNC<unknown>HIDDEN2
              __floatdidf.symtab0x227c896FUNC<unknown>HIDDEN2
              __floatsidf.symtab0x2274c40FUNC<unknown>HIDDEN2
              __floatundidf.symtab0x227b4116FUNC<unknown>HIDDEN2
              __floatunsidf.symtab0x2272836FUNC<unknown>HIDDEN2
              __fork.symtab0x1a990972FUNC<unknown>DEFAULT2
              __fork_generation_pointer.symtab0x3ada44OBJECT<unknown>HIDDEN15
              __fork_handlers.symtab0x3ada84OBJECT<unknown>HIDDEN15
              __fork_lock.symtab0x38c944OBJECT<unknown>HIDDEN15
              __fputc_unlocked.symtab0x1589c264FUNC<unknown>DEFAULT2
              __frame_dummy_init_array_entry.symtab0x31af80OBJECT<unknown>DEFAULT9
              __gedf2.symtab0x22cc4148FUNC<unknown>HIDDEN2
              __get_hosts_byaddr_r.symtab0x2099c152FUNC<unknown>HIDDEN2
              __get_hosts_byname_r.symtab0x20a3476FUNC<unknown>HIDDEN2
              __getdents64.symtab0x21770328FUNC<unknown>HIDDEN2
              __getpagesize.symtab0x1256040FUNC<unknown>DEFAULT2
              __getpid.symtab0x1afe072FUNC<unknown>DEFAULT2
              __glibc_strerror_r.symtab0x15e9c24FUNC<unknown>DEFAULT2
              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __gnu_Unwind_ForcedUnwind.symtab0x232b028FUNC<unknown>HIDDEN2
              __gnu_Unwind_RaiseException.symtab0x23398184FUNC<unknown>HIDDEN2
              __gnu_Unwind_Restore_VFP.symtab0x23b300FUNC<unknown>HIDDEN2
              __gnu_Unwind_Resume.symtab0x2332c108FUNC<unknown>HIDDEN2
              __gnu_Unwind_Resume_or_Rethrow.symtab0x2345032FUNC<unknown>HIDDEN2
              __gnu_Unwind_Save_VFP.symtab0x23b380FUNC<unknown>HIDDEN2
              __gnu_unwind_execute.symtab0x23c141812FUNC<unknown>HIDDEN2
              __gnu_unwind_frame.symtab0x2432872FUNC<unknown>HIDDEN2
              __gnu_unwind_pr_common.symtab0x235b41352FUNC<unknown>DEFAULT2
              __gtdf2.symtab0x22cc4148FUNC<unknown>HIDDEN2
              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __init_array_end.symtab0x31afc0NOTYPE<unknown>HIDDEN9
              __init_array_start.symtab0x31af80NOTYPE<unknown>HIDDEN9
              __initbuf.symtab0x1ea3876FUNC<unknown>DEFAULT2
              __ledf2.symtab0x22ccc140FUNC<unknown>HIDDEN2
              __libc_accept.symtab0x17f64116FUNC<unknown>DEFAULT2
              __libc_close.symtab0x1b270100FUNC<unknown>DEFAULT2
              __libc_connect.symtab0x18060116FUNC<unknown>DEFAULT2
              __libc_disable_asynccancel.symtab0x1b400136FUNC<unknown>HIDDEN2
              __libc_enable_asynccancel.symtab0x1b488220FUNC<unknown>HIDDEN2
              __libc_errno.symtab0x04TLS<unknown>HIDDEN8
              __libc_fcntl.symtab0x12308244FUNC<unknown>DEFAULT2
              TimestampSource PortDest PortSource IPDest IP
              Nov 23, 2024 11:03:01.535269022 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:01.656626940 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:01.656678915 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:02.568042994 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:02.687772989 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:02.901859999 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:02.901912928 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:03.019748926 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:03.019799948 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:03.020165920 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:03.020167112 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:03.020220041 CET569786780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:03.139769077 CET67805697895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:08.024485111 CET569806780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:08.144108057 CET67805698095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:08.144167900 CET569806780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:09.031954050 CET569806780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:09.151823997 CET67805698095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:09.314553976 CET67805698095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:09.314630985 CET67805698095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:09.314918995 CET569806780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:09.314918995 CET569806780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:09.434534073 CET67805698095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:14.317610025 CET569826780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:14.437493086 CET67805698295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:14.438574076 CET569826780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:15.322295904 CET569826780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:15.541729927 CET67805698295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:15.653604031 CET67805698295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:15.653630018 CET67805698295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:15.653656006 CET569826780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:15.653737068 CET569826780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:15.797507048 CET67805698295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:20.655958891 CET569846780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:20.775568008 CET67805698495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:20.775645971 CET569846780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:21.660736084 CET569846780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:21.781117916 CET67805698495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:21.936956882 CET67805698495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:21.937005043 CET67805698495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:21.937338114 CET569846780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:21.937338114 CET569846780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:22.057136059 CET67805698495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:26.939387083 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:27.059124947 CET67805698695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:27.059233904 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:27.944159031 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:28.063913107 CET67805698695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:28.238886118 CET67805698695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:28.238934994 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:28.238961935 CET67805698695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:28.238998890 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:28.239012003 CET569866780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:28.358509064 CET67805698695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:33.241200924 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:33.423435926 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:33.423516989 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:33.601959944 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:33.603039980 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.246701956 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.274000883 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.295268059 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.317080021 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.338829041 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.361392975 CET569886780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.366278887 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.367232084 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:34.393806934 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.414810896 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.437474012 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.458596945 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.480891943 CET67805698895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.486828089 CET67805699095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:34.486920118 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:35.372915983 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:35.493839979 CET67805699095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:35.699053049 CET67805699095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:35.699105024 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:35.699139118 CET67805699095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:35.699157953 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:35.699183941 CET569906780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:35.818646908 CET67805699095.234.158.87192.168.2.14
              Nov 23, 2024 11:03:40.701349974 CET569926780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:40.821695089 CET67805699295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:40.821763992 CET569926780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:41.705202103 CET569926780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:41.824711084 CET67805699295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:42.008634090 CET67805699295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:42.008656025 CET67805699295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:42.008898973 CET569926780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:42.008898973 CET569926780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:42.128509998 CET67805699295.234.158.87192.168.2.14
              Nov 23, 2024 11:03:47.010693073 CET569946780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:47.132603884 CET67805699495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:47.132682085 CET569946780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:48.015187025 CET569946780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:48.134767056 CET67805699495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:48.261104107 CET67805699495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:48.261117935 CET67805699495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:48.261178017 CET569946780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:48.261265993 CET569946780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:48.380810022 CET67805699495.234.158.87192.168.2.14
              Nov 23, 2024 11:03:53.263278961 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:53.383120060 CET67805699695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:53.384860039 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:54.269481897 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:54.389242887 CET67805699695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:54.553143978 CET67805699695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:54.553193092 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:54.553255081 CET67805699695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:54.553272009 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:54.553308010 CET569966780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:54.672898054 CET67805699695.234.158.87192.168.2.14
              Nov 23, 2024 11:03:59.554891109 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:03:59.677125931 CET67805699895.234.158.87192.168.2.14
              Nov 23, 2024 11:03:59.677200079 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:00.558913946 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:00.678731918 CET67805699895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:00.829308033 CET67805699895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:00.829392910 CET67805699895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:00.829407930 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:00.829576015 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:00.829659939 CET569986780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:00.949029922 CET67805699895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:05.830987930 CET570006780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:05.950469971 CET67805700095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:05.950540066 CET570006780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:06.835817099 CET570006780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:06.955512047 CET67805700095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:07.054775953 CET67805700095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:07.054817915 CET570006780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:07.054828882 CET67805700095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:07.054882050 CET570006780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:07.174460888 CET67805700095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:12.057707071 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:12.177602053 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:12.177678108 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:13.062572002 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:13.182180882 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:13.466115952 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:13.466377974 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:13.581813097 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:13.581976891 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:13.582098007 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:13.582206011 CET570026780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:13.701687098 CET67805700295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:18.584146023 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:18.704000950 CET67805700495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:18.704092026 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:19.590106964 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:19.710067987 CET67805700495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:19.871735096 CET67805700495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:19.871793032 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:19.871901989 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:19.871915102 CET67805700495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:19.871958971 CET570046780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:19.991635084 CET67805700495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:24.874231100 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:24.994359970 CET67805700695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:24.994422913 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:25.879108906 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:25.999403000 CET67805700695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:26.182750940 CET67805700695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:26.182828903 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:26.182841063 CET67805700695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:26.182889938 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:26.182889938 CET570066780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:26.302342892 CET67805700695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:31.184858084 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:31.357443094 CET67805700895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:31.357500076 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:32.264138937 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:32.383527040 CET67805700895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:32.636693001 CET67805700895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:32.636842966 CET67805700895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:32.636921883 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:32.636921883 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:32.636961937 CET570086780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:32.756493092 CET67805700895.234.158.87192.168.2.14
              Nov 23, 2024 11:04:37.638123989 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:37.757834911 CET67805701095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:37.757946968 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:38.642565966 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:38.762326956 CET67805701095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:38.899036884 CET67805701095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:38.899091959 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:38.899214029 CET67805701095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:38.899291039 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:38.899291039 CET570106780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:39.018809080 CET67805701095.234.158.87192.168.2.14
              Nov 23, 2024 11:04:43.901165009 CET570126780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:44.020673990 CET67805701295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:44.020793915 CET570126780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:44.905766010 CET570126780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:45.025741100 CET67805701295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:45.188203096 CET67805701295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:45.188262939 CET67805701295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:45.188344955 CET570126780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:45.188410997 CET570126780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:45.308027983 CET67805701295.234.158.87192.168.2.14
              Nov 23, 2024 11:04:50.190376997 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:50.310340881 CET67805701495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:50.310408115 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:51.194256067 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:51.314379930 CET67805701495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:51.439774990 CET67805701495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:51.439830065 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:51.439871073 CET67805701495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:51.439909935 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:51.439930916 CET570146780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:51.762479067 CET67805701495.234.158.87192.168.2.14
              Nov 23, 2024 11:04:56.441803932 CET570166780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:56.561927080 CET67805701695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:56.562186003 CET570166780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:57.446993113 CET570166780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:57.738323927 CET67805701695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:57.760751009 CET67805701695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:57.760761976 CET67805701695.234.158.87192.168.2.14
              Nov 23, 2024 11:04:57.760791063 CET570166780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:57.760839939 CET570166780192.168.2.1495.234.158.87
              Nov 23, 2024 11:04:57.880319118 CET67805701695.234.158.87192.168.2.14
              Nov 23, 2024 11:05:02.762803078 CET570186780192.168.2.1495.234.158.87
              Nov 23, 2024 11:05:02.882355928 CET67805701895.234.158.87192.168.2.14
              Nov 23, 2024 11:05:02.882419109 CET570186780192.168.2.1495.234.158.87
              Nov 23, 2024 11:05:03.766823053 CET570186780192.168.2.1495.234.158.87
              Nov 23, 2024 11:05:03.888164997 CET67805701895.234.158.87192.168.2.14
              Nov 23, 2024 11:05:04.048338890 CET67805701895.234.158.87192.168.2.14
              Nov 23, 2024 11:05:04.048374891 CET67805701895.234.158.87192.168.2.14
              Nov 23, 2024 11:05:04.048475981 CET570186780192.168.2.1495.234.158.87
              Nov 23, 2024 11:05:04.048573017 CET570186780192.168.2.1495.234.158.87
              Nov 23, 2024 11:05:04.168586016 CET67805701895.234.158.87192.168.2.14
              TimestampSource PortDest PortSource IPDest IP
              Nov 23, 2024 11:03:03.093698978 CET6088753192.168.2.141.1.1.1
              Nov 23, 2024 11:03:03.093763113 CET3756653192.168.2.141.1.1.1
              Nov 23, 2024 11:03:03.317265034 CET53608871.1.1.1192.168.2.14
              Nov 23, 2024 11:03:03.350330114 CET53375661.1.1.1192.168.2.14
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Nov 23, 2024 11:03:03.093698978 CET192.168.2.141.1.1.10x2333Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
              Nov 23, 2024 11:03:03.093763113 CET192.168.2.141.1.1.10x3be1Standard query (0)daisy.ubuntu.com28IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Nov 23, 2024 11:03:03.317265034 CET1.1.1.1192.168.2.140x2333No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
              Nov 23, 2024 11:03:03.317265034 CET1.1.1.1192.168.2.140x2333No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
              TimestampSource PortDest PortSource IPDest IPCommands
              Nov 23, 2024 11:03:02.568042994 CET569786780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:09.031954050 CET569806780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:15.322295904 CET569826780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:21.660736084 CET569846780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:27.944159031 CET569866780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.246701956 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.274000883 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.295268059 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.317080021 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.338829041 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:34.361392975 CET569886780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:35.372915983 CET569906780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:41.705202103 CET569926780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:48.015187025 CET569946780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:03:54.269481897 CET569966780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:00.558913946 CET569986780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:06.835817099 CET570006780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:13.062572002 CET570026780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:19.590106964 CET570046780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:25.879108906 CET570066780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:32.264138937 CET570086780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:38.642565966 CET570106780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:44.905766010 CET570126780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:51.194256067 CET570146780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:04:57.446993113 CET570166780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS
              Nov 23, 2024 11:05:03.766823053 CET570186780192.168.2.1495.234.158.87NICK [OSX|ARM4T]GZT45PcS
              USER GZT45PcS localhost localhost :GZT45PcS

              System Behavior

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:/tmp/yakuza.arm7.elf
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:00
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 902i13
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:04
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:04
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 902i13
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:05
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:05
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:05
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:05
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 BzSxLxBxeY
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:07
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:07
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 BzSxLxBxeY
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:08
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:08
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:08
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:08
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 HOHO-LUGO7
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:10
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:10
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 HOHO-LUGO7
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:11
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:11
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:11
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:11
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 HOHO-U79OL
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:12
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:12
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 HOHO-U79OL
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:13
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:13
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:13
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:13
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 JuYfouyf87
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:15
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:15
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 JuYfouyf87
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:16
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:16
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:16
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:16
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 NiGGeR69xd
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:17
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:17
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 NiGGeR69xd
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:18
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:18
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:18
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:18
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 SO190Ij1X
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:19
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:19
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 SO190Ij1X
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:20
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:20
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:20
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:20
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 LOLKIKEEEDDE
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:22
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:22
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 LOLKIKEEEDDE
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:23
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:23
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:23
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:23
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 ekjheory98e
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:25
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:25
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 ekjheory98e
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:26
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:26
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:26
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:26
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 scansh4
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:27
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:27
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 scansh4
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:28
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:28
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:28
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:28
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 MDMA
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:30
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:30
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 MDMA
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:31
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:31
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:31
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:31
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 fdevalvex
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:32
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:32
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 fdevalvex
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:33
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:33
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:33
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:33
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 scanspc
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:34
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:34
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 scanspc
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:35
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:35
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:35
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:35
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 MELTEDNINJAREALZ
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f

              Start time (UTC):10:03:37
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:37
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 MELTEDNINJAREALZ
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

              Start time (UTC):10:03:38
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):10:03:38
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):10:03:38
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:38
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 flexsonskids
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:40
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:40
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 flexsonskids
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:41
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:41
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:41
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:41
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 scanx86
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:42
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:42
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 scanx86
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:43
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:43
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:43
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:43
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 MISAKI-U79OL
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:45
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:45
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 MISAKI-U79OL
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:46
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:46
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:46
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:46
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 foAxi102kxe
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:47
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:47
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 foAxi102kxe
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:48
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:48
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:48
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:48
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 swodjwodjwoj
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:49
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:49
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 swodjwodjwoj
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:50
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:50
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:50
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:50
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 MmKiy7f87l
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:51
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:51
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 MmKiy7f87l
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:52
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:52
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:52
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:52
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 freecookiex86
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:54
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:54
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 freecookiex86
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:55
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:55
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:55
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:55
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 sysgpu
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:56
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:56
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 sysgpu
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:57
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:57
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:57
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:57
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 NiGGeR69xd
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:03:58
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:58
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 NiGGeR69xd
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:03:59
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:03:59
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:59
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:03:59
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 frgege
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:01
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:01
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 frgege
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:02
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:02
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:02
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:02
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 sysupdater
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:03
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:03
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 sysupdater
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:04
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:04
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:05
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:05
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 0DnAzepd
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:06
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:06
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 0DnAzepd
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:07
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:07
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:07
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:07
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 NiGGeRD0nks69
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:09
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:09
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 NiGGeRD0nks69
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:10
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:10
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:10
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:10
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 frgreu
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:12
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:12
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 frgreu
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:13
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:13
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:13
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:13
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 telnetd
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:14
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:14
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 telnetd
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:15
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:15
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:15
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:15
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 0x766f6964
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:17
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:17
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 0x766f6964
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:18
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:18
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:18
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:18
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 NiGGeRd0nks1337
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:19
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:19
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 NiGGeRd0nks1337
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:20
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:20
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:20
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:20
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 gaft
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:21
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:21
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 gaft
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:23
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:23
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:23
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:23
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 urasgbsigboa
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:24
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:24
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 urasgbsigboa
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:25
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:25
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:25
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:25
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 120i3UI49
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:26
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:26
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 120i3UI49
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:27
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:27
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:27
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:27
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 OaF3
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:28
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:28
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 OaF3
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:29
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:29
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:29
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:29
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 geae
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:31
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:31
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 geae
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:32
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:32
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:32
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:32
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 vaiolmao
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:33
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:33
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 vaiolmao
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:34
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:34
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:34
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:34
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 123123a
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:36
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:36
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 123123a
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:37
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:37
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:37
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:37
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 Ofurain0n4H34D
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:38
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:38
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 Ofurain0n4H34D
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:39
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:39
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:40
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:40
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 ggTrex
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:41
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:41
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 ggTrex
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:42
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:42
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:42
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:42
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 wasads
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:44
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:44
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 wasads
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:45
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:45
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:45
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:45
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 1293194hjXD
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:46
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:46
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 1293194hjXD
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:47
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:47
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:47
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:47
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 OthLaLosn
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:48
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:48
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 OthLaLosn
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:49
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:49
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:49
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:49
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 ggt
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:50
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:50
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 ggt
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:51
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:51
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:51
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:51
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 wget-log
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:52
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:52
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 wget-log
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:53
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:53
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:53
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:53
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 1337SoraLOADER
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:55
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:55
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 1337SoraLOADER
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:56
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:56
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:56
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:56
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 SAIAKINA
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:04:57
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:57
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 SAIAKINA
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:04:58
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:04:58
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:58
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:04:58
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 ggtq
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:05:00
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:00
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 ggtq
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:05:01
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:05:01
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:01
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:01
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 1378bfp919GRB1Q2
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:05:02
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:02
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 1378bfp919GRB1Q2
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
              Start time (UTC):10:05:03
              Start date (UTC):23/11/2024
              Path:/tmp/yakuza.arm7.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
              Start time (UTC):10:05:03
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:/bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:03
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:03
              Start date (UTC):23/11/2024
              Path:/usr/bin/pkill
              Arguments:pkill -9 SAIAKUSO
              File size:30968 bytes
              MD5 hash:fa96a75a08109d8842e4865b2907d51f
              Start time (UTC):10:05:04
              Start date (UTC):23/11/2024
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
              Start time (UTC):10:05:04
              Start date (UTC):23/11/2024
              Path:/usr/bin/busybox
              Arguments:busybox pkill -9 SAIAKUSO
              File size:2172376 bytes
              MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc