Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuck.elf

Overview

General Information

Sample Name:fuck.elf
Analysis ID:707433
MD5:ee5edcc4d824db63a8c8264a8631f067
SHA1:ce483e6b254cc3ed3ede2e1fee3f959cc4eddbe8
SHA256:b84cf164fde12dd07192aa44f1b943044610539fd979e0f9359d44062f21a612
Tags:elfSevenYearsAgoXorddos
Infos:

Detection

XorDDoS
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus detection for dropped file
Yara detected XorDDoS Bot
Snort IDS alert for network traffic
Sample tries to persist itself using System V runlevels
Machine Learning detection for dropped file
Sample tries to persist itself using cron
Drops files in suspicious directories
Sample deletes itself
Machine Learning detection for sample
Writes ELF files to disk
Yara signature match
Drops files with innocent-looking names
PID-file does not contain an ASCII number
Writes shell script files to disk
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "systemctl" command used for controlling the systemd system and service manager
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Sample and/or dropped files contains symbols with suspicious names
Reads CPU information from /proc indicative of miner or evasive malware
Writes shell script file to disk with an unusual file extension

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:707433
Start date and time:2022-09-21 23:38:34 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 4s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:fuck.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal100.troj.evad.linELF@0/19@3/0
  • VT rate limit hit for: /usr/bin/axppigwavk
Command:/tmp/fuck.elf
PID:6235
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • fuck.elf (PID: 6235, Parent: 6127, MD5: ee5edcc4d824db63a8c8264a8631f067) Arguments: /tmp/fuck.elf
    • fuck.elf New Fork (PID: 6236, Parent: 6235)
      • fuck.elf New Fork (PID: 6237, Parent: 6236)
        • fuck.elf New Fork (PID: 6238, Parent: 6237)
      • fuck.elf New Fork (PID: 6239, Parent: 6236)
        • fuck.elf New Fork (PID: 6240, Parent: 6239)
        • update-rc.d (PID: 6240, Parent: 1860, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: update-rc.d fuck.elf defaults
          • systemctl (PID: 6245, Parent: 6240, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • fuck.elf New Fork (PID: 6241, Parent: 6236)
      • sh (PID: 6241, Parent: 6236, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
        • sh New Fork (PID: 6242, Parent: 6241)
        • sed (PID: 6242, Parent: 6241, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
      • fuck.elf New Fork (PID: 6270, Parent: 6236)
        • fuck.elf New Fork (PID: 6271, Parent: 6270)
        • zfyjfaoiow (PID: 6271, Parent: 6270, MD5: e87ceadb8a4e38e1d33a543f1ef6f174) Arguments: /usr/bin/zfyjfaoiow id 6236
      • fuck.elf New Fork (PID: 6273, Parent: 6236)
        • fuck.elf New Fork (PID: 6274, Parent: 6273)
        • zfyjfaoiow (PID: 6274, Parent: 6273, MD5: e87ceadb8a4e38e1d33a543f1ef6f174) Arguments: /usr/bin/zfyjfaoiow id 6236
      • fuck.elf New Fork (PID: 6275, Parent: 6236)
        • fuck.elf New Fork (PID: 6276, Parent: 6275)
        • zfyjfaoiow (PID: 6276, Parent: 6275, MD5: e87ceadb8a4e38e1d33a543f1ef6f174) Arguments: /usr/bin/zfyjfaoiow top 6236
      • fuck.elf New Fork (PID: 6278, Parent: 6236)
        • fuck.elf New Fork (PID: 6279, Parent: 6278)
        • zfyjfaoiow (PID: 6279, Parent: 6278, MD5: e87ceadb8a4e38e1d33a543f1ef6f174) Arguments: /usr/bin/zfyjfaoiow pwd 6236
      • fuck.elf New Fork (PID: 6281, Parent: 6236)
        • fuck.elf New Fork (PID: 6282, Parent: 6281)
        • zfyjfaoiow (PID: 6282, Parent: 6281, MD5: e87ceadb8a4e38e1d33a543f1ef6f174) Arguments: /usr/bin/zfyjfaoiow "ifconfig eth0" 6236
      • fuck.elf New Fork (PID: 6288, Parent: 6236)
        • fuck.elf New Fork (PID: 6289, Parent: 6288)
        • hwcijqdbza (PID: 6289, Parent: 6288, MD5: 7a51136a3f9c74ff582dade0a6ff9c1e) Arguments: /usr/bin/hwcijqdbza "grep \"A\"" 6236
      • fuck.elf New Fork (PID: 6291, Parent: 6236)
        • fuck.elf New Fork (PID: 6292, Parent: 6291)
        • hwcijqdbza (PID: 6292, Parent: 6291, MD5: 7a51136a3f9c74ff582dade0a6ff9c1e) Arguments: /usr/bin/hwcijqdbza "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6294, Parent: 6236)
        • fuck.elf New Fork (PID: 6295, Parent: 6294)
        • hwcijqdbza (PID: 6295, Parent: 6294, MD5: 7a51136a3f9c74ff582dade0a6ff9c1e) Arguments: /usr/bin/hwcijqdbza id 6236
      • fuck.elf New Fork (PID: 6296, Parent: 6236)
        • fuck.elf New Fork (PID: 6297, Parent: 6296)
        • hwcijqdbza (PID: 6297, Parent: 6296, MD5: 7a51136a3f9c74ff582dade0a6ff9c1e) Arguments: /usr/bin/hwcijqdbza "netstat -antop" 6236
      • fuck.elf New Fork (PID: 6298, Parent: 6236)
        • fuck.elf New Fork (PID: 6299, Parent: 6298)
        • hwcijqdbza (PID: 6299, Parent: 6298, MD5: 7a51136a3f9c74ff582dade0a6ff9c1e) Arguments: /usr/bin/hwcijqdbza "sleep 1" 6236
      • fuck.elf New Fork (PID: 6305, Parent: 6236)
        • fuck.elf New Fork (PID: 6306, Parent: 6305)
        • ggsxjmacxa (PID: 6306, Parent: 6305, MD5: 7e521ab8f870858fcfe5d5814bddc362) Arguments: /usr/bin/ggsxjmacxa "ifconfig eth0" 6236
      • fuck.elf New Fork (PID: 6308, Parent: 6236)
        • fuck.elf New Fork (PID: 6309, Parent: 6308)
        • ggsxjmacxa (PID: 6309, Parent: 6308, MD5: 7e521ab8f870858fcfe5d5814bddc362) Arguments: /usr/bin/ggsxjmacxa "ls -la" 6236
      • fuck.elf New Fork (PID: 6310, Parent: 6236)
        • fuck.elf New Fork (PID: 6311, Parent: 6310)
        • ggsxjmacxa (PID: 6311, Parent: 6310, MD5: 7e521ab8f870858fcfe5d5814bddc362) Arguments: /usr/bin/ggsxjmacxa "ifconfig eth0" 6236
      • fuck.elf New Fork (PID: 6313, Parent: 6236)
        • fuck.elf New Fork (PID: 6314, Parent: 6313)
        • ggsxjmacxa (PID: 6314, Parent: 6313, MD5: 7e521ab8f870858fcfe5d5814bddc362) Arguments: /usr/bin/ggsxjmacxa "sleep 1" 6236
      • fuck.elf New Fork (PID: 6316, Parent: 6236)
        • fuck.elf New Fork (PID: 6317, Parent: 6316)
        • ggsxjmacxa (PID: 6317, Parent: 6316, MD5: 7e521ab8f870858fcfe5d5814bddc362) Arguments: /usr/bin/ggsxjmacxa "cd /etc" 6236
      • fuck.elf New Fork (PID: 6322, Parent: 6236)
        • fuck.elf New Fork (PID: 6323, Parent: 6322)
        • sanzuhhixf (PID: 6323, Parent: 6322, MD5: 20020d772de3b4a641da0272b36f3272) Arguments: /usr/bin/sanzuhhixf sh 6236
      • fuck.elf New Fork (PID: 6325, Parent: 6236)
        • fuck.elf New Fork (PID: 6326, Parent: 6325)
        • sanzuhhixf (PID: 6326, Parent: 6325, MD5: 20020d772de3b4a641da0272b36f3272) Arguments: /usr/bin/sanzuhhixf "netstat -an" 6236
      • fuck.elf New Fork (PID: 6327, Parent: 6236)
        • fuck.elf New Fork (PID: 6328, Parent: 6327)
        • sanzuhhixf (PID: 6328, Parent: 6327, MD5: 20020d772de3b4a641da0272b36f3272) Arguments: /usr/bin/sanzuhhixf "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6330, Parent: 6236)
        • fuck.elf New Fork (PID: 6331, Parent: 6330)
        • sanzuhhixf (PID: 6331, Parent: 6330, MD5: 20020d772de3b4a641da0272b36f3272) Arguments: /usr/bin/sanzuhhixf top 6236
      • fuck.elf New Fork (PID: 6332, Parent: 6236)
        • fuck.elf New Fork (PID: 6333, Parent: 6332)
        • sanzuhhixf (PID: 6333, Parent: 6332, MD5: 20020d772de3b4a641da0272b36f3272) Arguments: /usr/bin/sanzuhhixf ls 6236
      • fuck.elf New Fork (PID: 6339, Parent: 6236)
        • fuck.elf New Fork (PID: 6340, Parent: 6339)
        • zkleyiegjf (PID: 6340, Parent: 6339, MD5: f6b5753a34aff292e6ecb9853b898493) Arguments: /usr/bin/zkleyiegjf "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6342, Parent: 6236)
        • fuck.elf New Fork (PID: 6343, Parent: 6342)
        • zkleyiegjf (PID: 6343, Parent: 6342, MD5: f6b5753a34aff292e6ecb9853b898493) Arguments: /usr/bin/zkleyiegjf su 6236
      • fuck.elf New Fork (PID: 6344, Parent: 6236)
        • fuck.elf New Fork (PID: 6346, Parent: 6344)
        • zkleyiegjf (PID: 6346, Parent: 6344, MD5: f6b5753a34aff292e6ecb9853b898493) Arguments: /usr/bin/zkleyiegjf "cat resolv.conf" 6236
      • fuck.elf New Fork (PID: 6347, Parent: 6236)
        • fuck.elf New Fork (PID: 6348, Parent: 6347)
        • zkleyiegjf (PID: 6348, Parent: 6347, MD5: f6b5753a34aff292e6ecb9853b898493) Arguments: /usr/bin/zkleyiegjf "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6350, Parent: 6236)
        • fuck.elf New Fork (PID: 6351, Parent: 6350)
        • zkleyiegjf (PID: 6351, Parent: 6350, MD5: f6b5753a34aff292e6ecb9853b898493) Arguments: /usr/bin/zkleyiegjf "netstat -antop" 6236
      • fuck.elf New Fork (PID: 6358, Parent: 6236)
        • fuck.elf New Fork (PID: 6359, Parent: 6358)
        • xocmdvejxu (PID: 6359, Parent: 6358, MD5: 6d859ddf2b3dd9e23e5c6a3ae4ecfbff) Arguments: /usr/bin/xocmdvejxu "sleep 1" 6236
      • fuck.elf New Fork (PID: 6361, Parent: 6236)
        • fuck.elf New Fork (PID: 6362, Parent: 6361)
        • xocmdvejxu (PID: 6362, Parent: 6361, MD5: 6d859ddf2b3dd9e23e5c6a3ae4ecfbff) Arguments: /usr/bin/xocmdvejxu pwd 6236
      • fuck.elf New Fork (PID: 6364, Parent: 6236)
        • fuck.elf New Fork (PID: 6365, Parent: 6364)
        • xocmdvejxu (PID: 6365, Parent: 6364, MD5: 6d859ddf2b3dd9e23e5c6a3ae4ecfbff) Arguments: /usr/bin/xocmdvejxu "ls -la" 6236
      • fuck.elf New Fork (PID: 6367, Parent: 6236)
        • fuck.elf New Fork (PID: 6368, Parent: 6367)
        • xocmdvejxu (PID: 6368, Parent: 6367, MD5: 6d859ddf2b3dd9e23e5c6a3ae4ecfbff) Arguments: /usr/bin/xocmdvejxu sh 6236
      • fuck.elf New Fork (PID: 6369, Parent: 6236)
        • fuck.elf New Fork (PID: 6370, Parent: 6369)
        • xocmdvejxu (PID: 6370, Parent: 6369, MD5: 6d859ddf2b3dd9e23e5c6a3ae4ecfbff) Arguments: /usr/bin/xocmdvejxu whoami 6236
      • fuck.elf New Fork (PID: 6376, Parent: 6236)
        • fuck.elf New Fork (PID: 6377, Parent: 6376)
        • wjnxqdxblo (PID: 6377, Parent: 6376, MD5: df30f28270f8c66ac8e73c3febe841cd) Arguments: /usr/bin/wjnxqdxblo "cat resolv.conf" 6236
      • fuck.elf New Fork (PID: 6379, Parent: 6236)
        • fuck.elf New Fork (PID: 6380, Parent: 6379)
        • wjnxqdxblo (PID: 6380, Parent: 6379, MD5: df30f28270f8c66ac8e73c3febe841cd) Arguments: /usr/bin/wjnxqdxblo bash 6236
      • fuck.elf New Fork (PID: 6382, Parent: 6236)
        • fuck.elf New Fork (PID: 6383, Parent: 6382)
        • wjnxqdxblo (PID: 6383, Parent: 6382, MD5: df30f28270f8c66ac8e73c3febe841cd) Arguments: /usr/bin/wjnxqdxblo "netstat -antop" 6236
      • fuck.elf New Fork (PID: 6385, Parent: 6236)
        • fuck.elf New Fork (PID: 6386, Parent: 6385)
        • wjnxqdxblo (PID: 6386, Parent: 6385, MD5: df30f28270f8c66ac8e73c3febe841cd) Arguments: /usr/bin/wjnxqdxblo "grep \"A\"" 6236
      • fuck.elf New Fork (PID: 6387, Parent: 6236)
        • fuck.elf New Fork (PID: 6389, Parent: 6387)
        • wjnxqdxblo (PID: 6389, Parent: 6387, MD5: df30f28270f8c66ac8e73c3febe841cd) Arguments: /usr/bin/wjnxqdxblo top 6236
      • fuck.elf New Fork (PID: 6395, Parent: 6236)
        • fuck.elf New Fork (PID: 6396, Parent: 6395)
        • oklqvchkds (PID: 6396, Parent: 6395, MD5: 56eb989faec3c2ab2a2afbaec7ea40eb) Arguments: /usr/bin/oklqvchkds pwd 6236
      • fuck.elf New Fork (PID: 6398, Parent: 6236)
        • fuck.elf New Fork (PID: 6399, Parent: 6398)
        • oklqvchkds (PID: 6399, Parent: 6398, MD5: 56eb989faec3c2ab2a2afbaec7ea40eb) Arguments: /usr/bin/oklqvchkds "route -n" 6236
      • fuck.elf New Fork (PID: 6401, Parent: 6236)
        • fuck.elf New Fork (PID: 6402, Parent: 6401)
        • oklqvchkds (PID: 6402, Parent: 6401, MD5: 56eb989faec3c2ab2a2afbaec7ea40eb) Arguments: /usr/bin/oklqvchkds whoami 6236
      • fuck.elf New Fork (PID: 6404, Parent: 6236)
        • fuck.elf New Fork (PID: 6405, Parent: 6404)
        • oklqvchkds (PID: 6405, Parent: 6404, MD5: 56eb989faec3c2ab2a2afbaec7ea40eb) Arguments: /usr/bin/oklqvchkds ls 6236
      • fuck.elf New Fork (PID: 6406, Parent: 6236)
        • fuck.elf New Fork (PID: 6407, Parent: 6406)
        • oklqvchkds (PID: 6407, Parent: 6406, MD5: 56eb989faec3c2ab2a2afbaec7ea40eb) Arguments: /usr/bin/oklqvchkds pwd 6236
      • fuck.elf New Fork (PID: 6412, Parent: 6236)
        • fuck.elf New Fork (PID: 6413, Parent: 6412)
        • axppigwavk (PID: 6413, Parent: 6412, MD5: 0b94411d21ccce661e8cdaa0383ff15f) Arguments: /usr/bin/axppigwavk su 6236
      • fuck.elf New Fork (PID: 6415, Parent: 6236)
        • fuck.elf New Fork (PID: 6416, Parent: 6415)
        • axppigwavk (PID: 6416, Parent: 6415, MD5: 0b94411d21ccce661e8cdaa0383ff15f) Arguments: /usr/bin/axppigwavk "cat resolv.conf" 6236
      • fuck.elf New Fork (PID: 6418, Parent: 6236)
        • fuck.elf New Fork (PID: 6419, Parent: 6418)
        • axppigwavk (PID: 6419, Parent: 6418, MD5: 0b94411d21ccce661e8cdaa0383ff15f) Arguments: /usr/bin/axppigwavk "route -n" 6236
      • fuck.elf New Fork (PID: 6421, Parent: 6236)
        • fuck.elf New Fork (PID: 6422, Parent: 6421)
        • axppigwavk (PID: 6422, Parent: 6421, MD5: 0b94411d21ccce661e8cdaa0383ff15f) Arguments: /usr/bin/axppigwavk "ifconfig eth0" 6236
      • fuck.elf New Fork (PID: 6423, Parent: 6236)
        • fuck.elf New Fork (PID: 6424, Parent: 6423)
        • axppigwavk (PID: 6424, Parent: 6423, MD5: 0b94411d21ccce661e8cdaa0383ff15f) Arguments: /usr/bin/axppigwavk "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6429, Parent: 6236)
        • fuck.elf New Fork (PID: 6430, Parent: 6429)
        • ujuhiugmmi (PID: 6430, Parent: 6429, MD5: 3bf5a8180c278833dc913e174de19ba4) Arguments: /usr/bin/ujuhiugmmi "ps -ef" 6236
      • fuck.elf New Fork (PID: 6432, Parent: 6236)
        • fuck.elf New Fork (PID: 6433, Parent: 6432)
        • ujuhiugmmi (PID: 6433, Parent: 6432, MD5: 3bf5a8180c278833dc913e174de19ba4) Arguments: /usr/bin/ujuhiugmmi "ls -la" 6236
      • fuck.elf New Fork (PID: 6435, Parent: 6236)
        • fuck.elf New Fork (PID: 6436, Parent: 6435)
        • ujuhiugmmi (PID: 6436, Parent: 6435, MD5: 3bf5a8180c278833dc913e174de19ba4) Arguments: /usr/bin/ujuhiugmmi whoami 6236
      • fuck.elf New Fork (PID: 6438, Parent: 6236)
        • fuck.elf New Fork (PID: 6439, Parent: 6438)
        • ujuhiugmmi (PID: 6439, Parent: 6438, MD5: 3bf5a8180c278833dc913e174de19ba4) Arguments: /usr/bin/ujuhiugmmi "ps -ef" 6236
      • fuck.elf New Fork (PID: 6441, Parent: 6236)
        • fuck.elf New Fork (PID: 6442, Parent: 6441)
        • ujuhiugmmi (PID: 6442, Parent: 6441, MD5: 3bf5a8180c278833dc913e174de19ba4) Arguments: /usr/bin/ujuhiugmmi ifconfig 6236
      • fuck.elf New Fork (PID: 6448, Parent: 6236)
        • fuck.elf New Fork (PID: 6449, Parent: 6448)
        • xodlvzjoas (PID: 6449, Parent: 6448, MD5: dfd3d04bbf2779fabbef0fec22258c2e) Arguments: /usr/bin/xodlvzjoas who 6236
      • fuck.elf New Fork (PID: 6451, Parent: 6236)
        • fuck.elf New Fork (PID: 6452, Parent: 6451)
        • xodlvzjoas (PID: 6452, Parent: 6451, MD5: dfd3d04bbf2779fabbef0fec22258c2e) Arguments: /usr/bin/xodlvzjoas whoami 6236
      • fuck.elf New Fork (PID: 6454, Parent: 6236)
        • fuck.elf New Fork (PID: 6455, Parent: 6454)
        • xodlvzjoas (PID: 6455, Parent: 6454, MD5: dfd3d04bbf2779fabbef0fec22258c2e) Arguments: /usr/bin/xodlvzjoas uptime 6236
      • fuck.elf New Fork (PID: 6457, Parent: 6236)
        • fuck.elf New Fork (PID: 6458, Parent: 6457)
        • xodlvzjoas (PID: 6458, Parent: 6457, MD5: dfd3d04bbf2779fabbef0fec22258c2e) Arguments: /usr/bin/xodlvzjoas uptime 6236
      • fuck.elf New Fork (PID: 6459, Parent: 6236)
        • fuck.elf New Fork (PID: 6461, Parent: 6459)
        • xodlvzjoas (PID: 6461, Parent: 6459, MD5: dfd3d04bbf2779fabbef0fec22258c2e) Arguments: /usr/bin/xodlvzjoas "ls -la" 6236
      • fuck.elf New Fork (PID: 6466, Parent: 6236)
        • fuck.elf New Fork (PID: 6467, Parent: 6466)
        • jflhtagbsg (PID: 6467, Parent: 6466, MD5: 3d4268e4b1640cd06adef2fd8e500b35) Arguments: /usr/bin/jflhtagbsg "ls -la" 6236
      • fuck.elf New Fork (PID: 6469, Parent: 6236)
        • fuck.elf New Fork (PID: 6470, Parent: 6469)
        • jflhtagbsg (PID: 6470, Parent: 6469, MD5: 3d4268e4b1640cd06adef2fd8e500b35) Arguments: /usr/bin/jflhtagbsg "sleep 1" 6236
      • fuck.elf New Fork (PID: 6472, Parent: 6236)
        • fuck.elf New Fork (PID: 6473, Parent: 6472)
        • jflhtagbsg (PID: 6473, Parent: 6472, MD5: 3d4268e4b1640cd06adef2fd8e500b35) Arguments: /usr/bin/jflhtagbsg "netstat -an" 6236
      • fuck.elf New Fork (PID: 6475, Parent: 6236)
        • fuck.elf New Fork (PID: 6476, Parent: 6475)
        • jflhtagbsg (PID: 6476, Parent: 6475, MD5: 3d4268e4b1640cd06adef2fd8e500b35) Arguments: /usr/bin/jflhtagbsg sh 6236
      • fuck.elf New Fork (PID: 6477, Parent: 6236)
        • fuck.elf New Fork (PID: 6478, Parent: 6477)
        • jflhtagbsg (PID: 6478, Parent: 6477, MD5: 3d4268e4b1640cd06adef2fd8e500b35) Arguments: /usr/bin/jflhtagbsg "netstat -antop" 6236
      • fuck.elf New Fork (PID: 6483, Parent: 6236)
        • fuck.elf New Fork (PID: 6484, Parent: 6483)
        • pzvxnaaphf (PID: 6484, Parent: 6483, MD5: 1ea2503bf021167e0ad5cd9e4105e210) Arguments: /usr/bin/pzvxnaaphf ifconfig 6236
      • fuck.elf New Fork (PID: 6486, Parent: 6236)
        • fuck.elf New Fork (PID: 6487, Parent: 6486)
        • pzvxnaaphf (PID: 6487, Parent: 6486, MD5: 1ea2503bf021167e0ad5cd9e4105e210) Arguments: /usr/bin/pzvxnaaphf whoami 6236
      • fuck.elf New Fork (PID: 6488, Parent: 6236)
        • fuck.elf New Fork (PID: 6489, Parent: 6488)
        • pzvxnaaphf (PID: 6489, Parent: 6488, MD5: 1ea2503bf021167e0ad5cd9e4105e210) Arguments: /usr/bin/pzvxnaaphf "grep \"A\"" 6236
      • fuck.elf New Fork (PID: 6491, Parent: 6236)
        • fuck.elf New Fork (PID: 6492, Parent: 6491)
        • pzvxnaaphf (PID: 6492, Parent: 6491, MD5: 1ea2503bf021167e0ad5cd9e4105e210) Arguments: /usr/bin/pzvxnaaphf "grep \"A\"" 6236
      • fuck.elf New Fork (PID: 6494, Parent: 6236)
        • fuck.elf New Fork (PID: 6495, Parent: 6494)
        • pzvxnaaphf (PID: 6495, Parent: 6494, MD5: 1ea2503bf021167e0ad5cd9e4105e210) Arguments: /usr/bin/pzvxnaaphf ls 6236
      • fuck.elf New Fork (PID: 6500, Parent: 6236)
        • fuck.elf New Fork (PID: 6501, Parent: 6500)
        • kvwpsxprqf (PID: 6501, Parent: 6500, MD5: 601054bef78df59d8c288b864c76fac6) Arguments: /usr/bin/kvwpsxprqf "ps -ef" 6236
      • fuck.elf New Fork (PID: 6503, Parent: 6236)
        • fuck.elf New Fork (PID: 6504, Parent: 6503)
        • kvwpsxprqf (PID: 6504, Parent: 6503, MD5: 601054bef78df59d8c288b864c76fac6) Arguments: /usr/bin/kvwpsxprqf ifconfig 6236
      • fuck.elf New Fork (PID: 6505, Parent: 6236)
        • fuck.elf New Fork (PID: 6506, Parent: 6505)
        • kvwpsxprqf (PID: 6506, Parent: 6505, MD5: 601054bef78df59d8c288b864c76fac6) Arguments: /usr/bin/kvwpsxprqf bash 6236
      • fuck.elf New Fork (PID: 6508, Parent: 6236)
        • fuck.elf New Fork (PID: 6509, Parent: 6508)
        • kvwpsxprqf (PID: 6509, Parent: 6508, MD5: 601054bef78df59d8c288b864c76fac6) Arguments: /usr/bin/kvwpsxprqf pwd 6236
      • fuck.elf New Fork (PID: 6511, Parent: 6236)
        • fuck.elf New Fork (PID: 6512, Parent: 6511)
        • kvwpsxprqf (PID: 6512, Parent: 6511, MD5: 601054bef78df59d8c288b864c76fac6) Arguments: /usr/bin/kvwpsxprqf "cd /etc" 6236
      • fuck.elf New Fork (PID: 6517, Parent: 6236)
        • fuck.elf New Fork (PID: 6518, Parent: 6517)
        • mkiihbalnq (PID: 6518, Parent: 6517, MD5: 900e00841f9ce63bf059581608ca2b3d) Arguments: /usr/bin/mkiihbalnq uptime 6236
      • fuck.elf New Fork (PID: 6520, Parent: 6236)
        • fuck.elf New Fork (PID: 6521, Parent: 6520)
        • mkiihbalnq (PID: 6521, Parent: 6520, MD5: 900e00841f9ce63bf059581608ca2b3d) Arguments: /usr/bin/mkiihbalnq sh 6236
      • fuck.elf New Fork (PID: 6525, Parent: 6236)
        • fuck.elf New Fork (PID: 6526, Parent: 6525)
        • mkiihbalnq (PID: 6526, Parent: 6525, MD5: 900e00841f9ce63bf059581608ca2b3d) Arguments: /usr/bin/mkiihbalnq ifconfig 6236
      • fuck.elf New Fork (PID: 6527, Parent: 6236)
        • fuck.elf New Fork (PID: 6529, Parent: 6527)
        • mkiihbalnq (PID: 6529, Parent: 6527, MD5: 900e00841f9ce63bf059581608ca2b3d) Arguments: /usr/bin/mkiihbalnq uptime 6236
      • fuck.elf New Fork (PID: 6530, Parent: 6236)
        • fuck.elf New Fork (PID: 6531, Parent: 6530)
        • mkiihbalnq (PID: 6531, Parent: 6530, MD5: 900e00841f9ce63bf059581608ca2b3d) Arguments: /usr/bin/mkiihbalnq "sleep 1" 6236
      • fuck.elf New Fork (PID: 6537, Parent: 6236)
        • fuck.elf New Fork (PID: 6538, Parent: 6537)
        • azkwpscekh (PID: 6538, Parent: 6537, MD5: a9404a961ef5413232dec112bcf0fd0c) Arguments: /usr/bin/azkwpscekh "route -n" 6236
      • fuck.elf New Fork (PID: 6540, Parent: 6236)
        • fuck.elf New Fork (PID: 6541, Parent: 6540)
        • azkwpscekh (PID: 6541, Parent: 6540, MD5: a9404a961ef5413232dec112bcf0fd0c) Arguments: /usr/bin/azkwpscekh id 6236
      • fuck.elf New Fork (PID: 6543, Parent: 6236)
        • fuck.elf New Fork (PID: 6544, Parent: 6543)
        • azkwpscekh (PID: 6544, Parent: 6543, MD5: a9404a961ef5413232dec112bcf0fd0c) Arguments: /usr/bin/azkwpscekh "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6546, Parent: 6236)
        • fuck.elf New Fork (PID: 6547, Parent: 6546)
        • azkwpscekh (PID: 6547, Parent: 6546, MD5: a9404a961ef5413232dec112bcf0fd0c) Arguments: /usr/bin/azkwpscekh "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6548, Parent: 6236)
        • fuck.elf New Fork (PID: 6549, Parent: 6548)
        • azkwpscekh (PID: 6549, Parent: 6548, MD5: a9404a961ef5413232dec112bcf0fd0c) Arguments: /usr/bin/azkwpscekh "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6555, Parent: 6236)
        • fuck.elf New Fork (PID: 6556, Parent: 6555)
        • apkjkvmecw (PID: 6556, Parent: 6555, MD5: 5e9b44ef4b6879d3a78ac5291f279080) Arguments: /usr/bin/apkjkvmecw "cat resolv.conf" 6236
      • fuck.elf New Fork (PID: 6558, Parent: 6236)
        • fuck.elf New Fork (PID: 6559, Parent: 6558)
        • apkjkvmecw (PID: 6559, Parent: 6558, MD5: 5e9b44ef4b6879d3a78ac5291f279080) Arguments: /usr/bin/apkjkvmecw gnome-terminal 6236
      • fuck.elf New Fork (PID: 6561, Parent: 6236)
        • fuck.elf New Fork (PID: 6562, Parent: 6561)
        • apkjkvmecw (PID: 6562, Parent: 6561, MD5: 5e9b44ef4b6879d3a78ac5291f279080) Arguments: /usr/bin/apkjkvmecw whoami 6236
      • fuck.elf New Fork (PID: 6563, Parent: 6236)
        • fuck.elf New Fork (PID: 6564, Parent: 6563)
        • apkjkvmecw (PID: 6564, Parent: 1860, MD5: 5e9b44ef4b6879d3a78ac5291f279080) Arguments: /usr/bin/apkjkvmecw uptime 6236
      • fuck.elf New Fork (PID: 6565, Parent: 6236)
        • fuck.elf New Fork (PID: 6567, Parent: 6565)
        • apkjkvmecw (PID: 6567, Parent: 1860, MD5: 5e9b44ef4b6879d3a78ac5291f279080) Arguments: /usr/bin/apkjkvmecw ifconfig 6236
      • fuck.elf New Fork (PID: 6572, Parent: 6236)
        • fuck.elf New Fork (PID: 6573, Parent: 6572)
        • zflxucbsae (PID: 6573, Parent: 6572, MD5: 579f2e7251034cd3379b5cabdac75866) Arguments: /usr/bin/zflxucbsae "ps -ef" 6236
      • fuck.elf New Fork (PID: 6574, Parent: 6236)
        • fuck.elf New Fork (PID: 6575, Parent: 6574)
        • zflxucbsae (PID: 6575, Parent: 1860, MD5: 579f2e7251034cd3379b5cabdac75866) Arguments: /usr/bin/zflxucbsae "cat resolv.conf" 6236
      • fuck.elf New Fork (PID: 6577, Parent: 6236)
        • fuck.elf New Fork (PID: 6578, Parent: 6577)
        • zflxucbsae (PID: 6578, Parent: 1860, MD5: 579f2e7251034cd3379b5cabdac75866) Arguments: /usr/bin/zflxucbsae id 6236
      • fuck.elf New Fork (PID: 6579, Parent: 6236)
        • fuck.elf New Fork (PID: 6580, Parent: 6579)
        • zflxucbsae (PID: 6580, Parent: 1860, MD5: 579f2e7251034cd3379b5cabdac75866) Arguments: /usr/bin/zflxucbsae "sleep 1" 6236
      • fuck.elf New Fork (PID: 6583, Parent: 6236)
        • fuck.elf New Fork (PID: 6584, Parent: 6583)
        • zflxucbsae (PID: 6584, Parent: 1860, MD5: 579f2e7251034cd3379b5cabdac75866) Arguments: /usr/bin/zflxucbsae ifconfig 6236
      • fuck.elf New Fork (PID: 6591, Parent: 6236)
        • fuck.elf New Fork (PID: 6592, Parent: 6591)
        • lnwhdmdpfq (PID: 6592, Parent: 6591, MD5: ffb8e74dd5874f58b7c45794e529643d) Arguments: /usr/bin/lnwhdmdpfq pwd 6236
      • fuck.elf New Fork (PID: 6593, Parent: 6236)
        • fuck.elf New Fork (PID: 6594, Parent: 6593)
        • lnwhdmdpfq (PID: 6594, Parent: 1860, MD5: ffb8e74dd5874f58b7c45794e529643d) Arguments: /usr/bin/lnwhdmdpfq who 6236
      • fuck.elf New Fork (PID: 6596, Parent: 6236)
        • fuck.elf New Fork (PID: 6597, Parent: 6596)
        • lnwhdmdpfq (PID: 6597, Parent: 1860, MD5: ffb8e74dd5874f58b7c45794e529643d) Arguments: /usr/bin/lnwhdmdpfq id 6236
      • fuck.elf New Fork (PID: 6598, Parent: 6236)
        • fuck.elf New Fork (PID: 6600, Parent: 6598)
        • lnwhdmdpfq (PID: 6600, Parent: 1860, MD5: ffb8e74dd5874f58b7c45794e529643d) Arguments: /usr/bin/lnwhdmdpfq "echo \"find\"" 6236
      • fuck.elf New Fork (PID: 6601, Parent: 6236)
        • fuck.elf New Fork (PID: 6602, Parent: 6601)
        • lnwhdmdpfq (PID: 6602, Parent: 1860, MD5: ffb8e74dd5874f58b7c45794e529643d) Arguments: /usr/bin/lnwhdmdpfq "grep \"A\"" 6236
      • fuck.elf New Fork (PID: 6608, Parent: 6236)
        • fuck.elf New Fork (PID: 6609, Parent: 6608)
      • fuck.elf New Fork (PID: 6610, Parent: 6236)
        • fuck.elf New Fork (PID: 6611, Parent: 6610)
        • cuofybetod (PID: 6611, Parent: 1860, MD5: 554dddb463d9700eaaf0c0bcd370d82f) Arguments: /usr/bin/cuofybetod gnome-terminal 6236
      • fuck.elf New Fork (PID: 6612, Parent: 6236)
        • fuck.elf New Fork (PID: 6614, Parent: 6612)
        • cuofybetod (PID: 6614, Parent: 1860, MD5: 554dddb463d9700eaaf0c0bcd370d82f) Arguments: /usr/bin/cuofybetod uptime 6236
      • fuck.elf New Fork (PID: 6615, Parent: 6236)
        • fuck.elf New Fork (PID: 6616, Parent: 6615)
        • cuofybetod (PID: 6616, Parent: 1860, MD5: 554dddb463d9700eaaf0c0bcd370d82f) Arguments: /usr/bin/cuofybetod whoami 6236
      • fuck.elf New Fork (PID: 6617, Parent: 6236)
        • fuck.elf New Fork (PID: 6619, Parent: 6617)
        • cuofybetod (PID: 6619, Parent: 1860, MD5: 554dddb463d9700eaaf0c0bcd370d82f) Arguments: /usr/bin/cuofybetod "ps -ef" 6236
      • fuck.elf New Fork (PID: 6624, Parent: 6236)
        • fuck.elf New Fork (PID: 6625, Parent: 6624)
        • jmphmmthfs (PID: 6625, Parent: 6624, MD5: 940ae105b702a386949e8114f1f38621) Arguments: /usr/bin/jmphmmthfs whoami 6236
      • fuck.elf New Fork (PID: 6626, Parent: 6236)
        • fuck.elf New Fork (PID: 6627, Parent: 6626)
        • jmphmmthfs (PID: 6627, Parent: 1860, MD5: 940ae105b702a386949e8114f1f38621) Arguments: /usr/bin/jmphmmthfs whoami 6236
      • fuck.elf New Fork (PID: 6629, Parent: 6236)
        • fuck.elf New Fork (PID: 6630, Parent: 6629)
        • jmphmmthfs (PID: 6630, Parent: 1860, MD5: 940ae105b702a386949e8114f1f38621) Arguments: /usr/bin/jmphmmthfs sh 6236
      • fuck.elf New Fork (PID: 6631, Parent: 6236)
        • fuck.elf New Fork (PID: 6632, Parent: 6631)
        • jmphmmthfs (PID: 6632, Parent: 1860, MD5: 940ae105b702a386949e8114f1f38621) Arguments: /usr/bin/jmphmmthfs uptime 6236
      • fuck.elf New Fork (PID: 6634, Parent: 6236)
        • fuck.elf New Fork (PID: 6636, Parent: 6634)
        • jmphmmthfs (PID: 6636, Parent: 1860, MD5: 940ae105b702a386949e8114f1f38621) Arguments: /usr/bin/jmphmmthfs ls 6236
  • systemd New Fork (PID: 6250, Parent: 6249)
  • snapd-env-generator (PID: 6250, Parent: 6249, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
SourceRuleDescriptionAuthorStrings
fuck.elfJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
    fuck.elfMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
    • 0x8635b:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
    • 0x863ad:$s2: cp /lib/libudev.so /lib/libudev.so.6
    • 0x6ac90:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
    • 0x6ad89:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
    fuck.elfXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
    • 0x6b044:$st0: BB2FA36AAA9541F0
    • 0x6b054:$st0: BB2FA36AAA9541F0
    • 0x6b084:$st0: BB2FA36AAA9541F0
    • 0x6b094:$st0: BB2FA36AAA9541F0
    • 0x6b124:$st0: BB2FA36AAA9541F0
    • 0x6b134:$st0: BB2FA36AAA9541F0
    • 0x6b144:$st0: BB2FA36AAA9541F0
    • 0x6b154:$st0: BB2FA36AAA9541F0
    • 0x6b164:$st0: BB2FA36AAA9541F0
    • 0x6b174:$st0: BB2FA36AAA9541F0
    • 0x6b184:$st0: BB2FA36AAA9541F0
    • 0x6b194:$st0: BB2FA36AAA9541F0
    • 0x6b1a4:$st0: BB2FA36AAA9541F0
    • 0x6b1b4:$st0: BB2FA36AAA9541F0
    • 0x6b1c4:$st0: BB2FA36AAA9541F0
    • 0x6b1d4:$st0: BB2FA36AAA9541F0
    • 0x6b1e4:$st0: BB2FA36AAA9541F0
    • 0x6b29c:$st0: BB2FA36AAA9541F0
    • 0x6b2ac:$st0: BB2FA36AAA9541F0
    • 0x6b2dc:$st0: BB2FA36AAA9541F0
    • 0x6b2ec:$st0: BB2FA36AAA9541F0
    fuck.elfLinux_Trojan_Xorddos_2aef46a6unknownunknown
    • 0x6aef9:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
    fuck.elfLinux_Trojan_Xorddos_0eb147caunknownunknown
    • 0x28f4:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
    • 0x2977:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    /usr/bin/pzvxnaaphfJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
      /usr/bin/pzvxnaaphfMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
      • 0x8635b:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
      • 0x863ad:$s2: cp /lib/libudev.so /lib/libudev.so.6
      • 0x6ac90:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
      • 0x6ad89:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
      /usr/bin/pzvxnaaphfLinux_Trojan_Xorddos_2aef46a6unknownunknown
      • 0x6aef9:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
      /usr/bin/pzvxnaaphfLinux_Trojan_Xorddos_0eb147caunknownunknown
      • 0x28f4:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
      • 0x2977:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
      /usr/bin/pzvxnaaphfLinux_Trojan_Xorddos_884cab60unknownunknown
      • 0x8e22:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
      • 0x8e8a:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
      Click to see the 106 entries
      SourceRuleDescriptionAuthorStrings
      6235.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
        6235.1.0000000008048000.00000000080cf000.r-x.sdmpMALWARE_Linux_XORDDoSDetects XORDDoSditekSHen
        • 0x8635b:$s1: for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done
        • 0x863ad:$s2: cp /lib/libudev.so /lib/libudev.so.6
        • 0x6ac90:$s3: sed -i '/\/etc\/cron.hourly\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab
        • 0x6ad89:$s4: User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
        6235.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_2aef46a6unknownunknown
        • 0x6aef9:$a: 25 64 2D 2D 25 73 5F 25 64 3A 25 73
        6235.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_0eb147caunknownunknown
        • 0x28f4:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
        • 0x2977:$a: 83 45 F0 01 8B 45 F0 89 45 E8 8B 45 E8 83 C4 18 5F 5D C3 55
        6235.1.0000000008048000.00000000080cf000.r-x.sdmpLinux_Trojan_Xorddos_884cab60unknownunknown
        • 0x8e22:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
        • 0x8e8a:$a: E4 8B 51 64 F6 C2 10 75 12 89 CB 89 D1 83 C9 40 89 D0 F0 0F B1
        Click to see the 740 entries
        Timestamp:192.168.2.2354.36.15.963673860032020381 09/21/22-23:39:24.140641
        SID:2020381
        Source Port:36738
        Destination Port:6003
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuck.elfAvira: detected
        Source: fuck.elfReversingLabs: Detection: 80%
        Source: fuck.elfVirustotal: Detection: 66%Perma Link
        Source: fuck.elfMetadefender: Detection: 65%Perma Link
        Source: /usr/bin/ujuhiugmmiAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/zkleyiegjfAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/hwcijqdbzaAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/axppigwavkAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/jflhtagbsgAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/xocmdvejxuAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/sanzuhhixfAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/xodlvzjoasAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/lib/libudev.soAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/ggsxjmacxaAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/wjnxqdxbloAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/zfyjfaoiowAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/pzvxnaaphfAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/oklqvchkdsAvira: detection malicious, Label: LINUX/Xorddos.cona
        Source: /usr/bin/ujuhiugmmiJoe Sandbox ML: detected
        Source: /usr/bin/zkleyiegjfJoe Sandbox ML: detected
        Source: /usr/bin/hwcijqdbzaJoe Sandbox ML: detected
        Source: /usr/bin/axppigwavkJoe Sandbox ML: detected
        Source: /usr/bin/jflhtagbsgJoe Sandbox ML: detected
        Source: /usr/bin/xocmdvejxuJoe Sandbox ML: detected
        Source: /usr/bin/sanzuhhixfJoe Sandbox ML: detected
        Source: /usr/bin/xodlvzjoasJoe Sandbox ML: detected
        Source: /usr/lib/libudev.soJoe Sandbox ML: detected
        Source: /usr/bin/ggsxjmacxaJoe Sandbox ML: detected
        Source: /usr/bin/wjnxqdxbloJoe Sandbox ML: detected
        Source: /usr/bin/zfyjfaoiowJoe Sandbox ML: detected
        Source: /usr/bin/pzvxnaaphfJoe Sandbox ML: detected
        Source: /usr/bin/oklqvchkdsJoe Sandbox ML: detected
        Source: fuck.elfJoe Sandbox ML: detected
        Source: fuck.elfMalware Configuration Extractor: XorDDoS {"C2 list": []}
        Source: /tmp/fuck.elf (PID: 6236)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

        Networking

        barindex
        Source: TrafficSnort IDS: 2020381 ET TROJAN DDoS.XOR Checkin 192.168.2.23:36738 -> 54.36.15.96:6003
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:36738 -> 54.36.15.96:6003
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: fuck.elf, ujuhiugmmi.11.dr, zkleyiegjf.11.dr, hwcijqdbza.11.dr, axppigwavk.11.dr, jflhtagbsg.11.dr, xocmdvejxu.11.dr, sanzuhhixf.11.dr, xodlvzjoas.11.dr, libudev.so.11.dr, ggsxjmacxa.11.dr, wjnxqdxblo.11.dr, zfyjfaoiow.11.dr, pzvxnaaphf.11.dr, oklqvchkds.11.drString found in binary or memory: http://www.gnu.org/software/libc/bugs.html
        Source: unknownDNS traffic detected: queries for: gatat456.com

        DDoS

        barindex
        Source: Yara matchFile source: fuck.elf, type: SAMPLE
        Source: Yara matchFile source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6237.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6238, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6270, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6273, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6275, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6278, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6281, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6288, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6291, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6294, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6296, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6298, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6305, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6308, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6310, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6313, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6316, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6322, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6325, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6327, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6330, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6332, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6339, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6342, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6344, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6347, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6350, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6358, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6361, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6364, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6367, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6369, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6376, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6379, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6382, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6385, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6387, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6395, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6398, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6401, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6404, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6406, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6415, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6418, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6421, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6423, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6429, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6435, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6438, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6448, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6451, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6454, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6457, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6459, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6466, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6472, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6475, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6477, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6483, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6488, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6491, type: MEMORYSTR
        Source: Yara matchFile source: /usr/bin/pzvxnaaphf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/oklqvchkds, type: DROPPED
        Source: Yara matchFile source: /usr/bin/ujuhiugmmi, type: DROPPED
        Source: Yara matchFile source: /usr/bin/xodlvzjoas, type: DROPPED
        Source: Yara matchFile source: /usr/bin/zfyjfaoiow, type: DROPPED
        Source: Yara matchFile source: /usr/bin/hwcijqdbza, type: DROPPED
        Source: Yara matchFile source: /usr/bin/axppigwavk, type: DROPPED
        Source: Yara matchFile source: /usr/bin/ggsxjmacxa, type: DROPPED
        Source: Yara matchFile source: /usr/bin/wjnxqdxblo, type: DROPPED
        Source: Yara matchFile source: /usr/bin/xocmdvejxu, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sanzuhhixf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/zkleyiegjf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/jflhtagbsg, type: DROPPED
        Source: Yara matchFile source: /usr/lib/libudev.so, type: DROPPED

        System Summary

        barindex
        Source: fuck.elf, type: SAMPLEMatched rule: Detects XORDDoS Author: ditekSHen
        Source: fuck.elf, type: SAMPLEMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 Author: unknown
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a Author: unknown
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Detects XORDDoS Author: ditekSHen
        Source: fuck.elf, type: SAMPLEMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: fuck.elf, type: SAMPLEMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: fuck.elf, type: SAMPLEMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2aef46a6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = e583729c686b80e5da8e828a846cbd5218a4d787eff1fb2ce84a775ad67a1c4d, id = 2aef46a6-6daf-4f02-b1b4-e512cea12e53, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_0eb147ca reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 6a1667f585a7bee05d5aece397a22e376562d2b264d3f287874e5a1843e67955, id = 0eb147ca-ec6d-4a6d-b807-4de8c1eff875, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_884cab60 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = 47895e9c8acf66fc853c7947dc53730967d5a4670ef59c96569c577e1a260a72, id = 884cab60-214f-4879-aa51-c00de1a5ffc4, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_ba961ed2 reference_sample = 45f25d2ffa2fc2566ed0eab6bdaf6989006315bbbbc591288be39b65abf2410b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = fff4804164fb9ff1f667d619b6078b00a782b81716e217ad2c11df80cb8677aa, id = ba961ed2-b410-4da5-8452-a03cf5f59808, last_modified = 2021-09-16
        Source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Xorddos_2084099a os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Xorddos, fingerprint = dfb813a5713f0e7bdb5afd500f1e84c6f042c8b1a1d27dd6511dca7f2107c13b, id = 2084099a-1df6-4481-9d13-3a5bd6a53817, last_modified = 2021-09-16
        Source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORYMatched rule: MALWARE_Linux_XORDDoS author = ditekSHen, description = Detects XORDDoS
        Source: fuck.elfELF static info symbol of initial sample: HideFile
        Source: fuck.elfELF static info symbol of initial sample: HidePidPort
        Source: fuck.elfELF static info symbol of initial sample: __after_morecore_hook
        Source: fuck.elfELF static info symbol of initial sample: __free_hook
        Source: fuck.elfELF static info symbol of initial sample: __libc_register_dl_open_hook
        Source: fuck.elfELF static info symbol of initial sample: __libc_register_dlfcn_hook
        Source: fuck.elfELF static info symbol of initial sample: __malloc_hook
        Source: fuck.elfELF static info symbol of initial sample: __malloc_initialize_hook
        Source: fuck.elfELF static info symbol of initial sample: __memalign_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: HideFile
        Source: libudev.so.11.drELF static info symbol of dropped file: HidePidPort
        Source: libudev.so.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __free_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __malloc_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: libudev.so.11.drELF static info symbol of dropped file: __memalign_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: HideFile
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: HidePidPort
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __free_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __malloc_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: zfyjfaoiow.11.drELF static info symbol of dropped file: __memalign_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: HideFile
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: HidePidPort
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __free_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __malloc_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: hwcijqdbza.11.drELF static info symbol of dropped file: __memalign_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: HideFile
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: HidePidPort
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __free_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __malloc_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: ggsxjmacxa.11.drELF static info symbol of dropped file: __memalign_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: HideFile
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: HidePidPort
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __free_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __malloc_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: sanzuhhixf.11.drELF static info symbol of dropped file: __memalign_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: HideFile
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: HidePidPort
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __free_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __malloc_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: zkleyiegjf.11.drELF static info symbol of dropped file: __memalign_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: HideFile
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: HidePidPort
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __free_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __malloc_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: xocmdvejxu.11.drELF static info symbol of dropped file: __memalign_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: HideFile
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: HidePidPort
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __free_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __malloc_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: wjnxqdxblo.11.drELF static info symbol of dropped file: __memalign_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: HideFile
        Source: oklqvchkds.11.drELF static info symbol of dropped file: HidePidPort
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __free_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __malloc_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: oklqvchkds.11.drELF static info symbol of dropped file: __memalign_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: HideFile
        Source: axppigwavk.11.drELF static info symbol of dropped file: HidePidPort
        Source: axppigwavk.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __free_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __malloc_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: axppigwavk.11.drELF static info symbol of dropped file: __memalign_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: HideFile
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: HidePidPort
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __free_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __malloc_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: ujuhiugmmi.11.drELF static info symbol of dropped file: __memalign_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: HideFile
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: HidePidPort
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __free_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __malloc_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: xodlvzjoas.11.drELF static info symbol of dropped file: __memalign_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: HideFile
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: HidePidPort
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __after_morecore_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __free_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __libc_register_dl_open_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __libc_register_dlfcn_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __malloc_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __malloc_initialize_hook
        Source: jflhtagbsg.11.drELF static info symbol of dropped file: __memalign_hook
        Source: classification engineClassification label: mal100.troj.evad.linELF@0/19@3/0
        Source: /tmp/fuck.elf (PID: 6236)/run/gcc.pid: iqrdynvstedqusbniyinkdsgrszmfxmpJump to behavior

        Persistence and Installation Behavior

        barindex
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc1.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc2.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc3.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc4.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc5.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc.d/rc1.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc.d/rc2.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc.d/rc3.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc.d/rc4.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/rc.d/rc5.d/S90fuck.elf -> /etc/init.d/fuck.elfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/cron.hourly/gcc.shJump to behavior
        Source: /bin/sh (PID: 6241)File: /etc/crontabJump to behavior
        Source: /bin/sed (PID: 6242)File: /etc/crontabJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/lib/libudev.soJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/zfyjfaoiowJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/hwcijqdbzaJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/ggsxjmacxaJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/sanzuhhixfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/zkleyiegjfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/xocmdvejxuJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/wjnxqdxbloJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/oklqvchkdsJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/axppigwavkJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/ujuhiugmmiJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/xodlvzjoasJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/jflhtagbsgJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File written: /usr/bin/pzvxnaaphfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)Shell script file created: /etc/cron.hourly/gcc.shJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)Reads from proc file: /proc/statJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Reads from proc file: /proc/meminfoJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Reads from proc file: /proc/cpuinfoJump to behavior
        Source: /sbin/update-rc.d (PID: 6245)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
        Source: /tmp/fuck.elf (PID: 6241)Shell command executed: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"Jump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Writes shell script file to disk with an unusual file extension: /etc/init.d/fuck.elfJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/fuck.elf (PID: 6236)File: /etc/init.d/fuck.elfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/zfyjfaoiowJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/hwcijqdbzaJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/ggsxjmacxaJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/sanzuhhixfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/zkleyiegjfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/xocmdvejxuJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/wjnxqdxbloJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/oklqvchkdsJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/axppigwavkJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/ujuhiugmmiJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/xodlvzjoasJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/jflhtagbsgJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/pzvxnaaphfJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/axppigwavkJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/azkwpscekhJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/cuofybetodJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)File: /usr/bin/jmphmmthfsJump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6272)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6277)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6280)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6283)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6284)File: /usr/bin/zfyjfaoiowJump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6290)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6293)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6300)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6301)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6302)File: /usr/bin/hwcijqdbzaJump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6307)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6312)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6315)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6318)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6319)File: /usr/bin/ggsxjmacxaJump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6324)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6329)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6334)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6335)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6336)File: /usr/bin/sanzuhhixfJump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6341)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6345)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6349)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6352)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6355)File: /usr/bin/zkleyiegjfJump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6360)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6363)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6366)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6371)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6372)File: /usr/bin/xocmdvejxuJump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6378)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6381)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6384)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6388)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6390)File: /usr/bin/wjnxqdxbloJump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6397)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6400)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6403)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6408)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6409)File: /usr/bin/oklqvchkdsJump to behavior
        Source: /usr/bin/axppigwavk (PID: 6414)File: /usr/bin/axppigwavkJump to behavior
        Source: /usr/bin/axppigwavk (PID: 6417)File: /usr/bin/axppigwavkJump to behavior
        Source: /usr/bin/axppigwavk (PID: 6420)File: /usr/bin/axppigwavkJump to behavior
        Source: /usr/bin/axppigwavk (PID: 6425)File: /usr/bin/axppigwavkJump to behavior
        Source: /usr/bin/axppigwavk (PID: 6426)File: /usr/bin/axppigwavkJump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6431)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6434)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6437)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6440)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6443)File: /usr/bin/ujuhiugmmiJump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6450)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6453)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6456)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6460)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6462)File: /usr/bin/xodlvzjoasJump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6468)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6471)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6474)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6479)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6480)File: /usr/bin/jflhtagbsgJump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6485)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6490)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6493)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6496)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6497)File: /usr/bin/pzvxnaaphfJump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6502)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6507)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6510)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6513)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6514)File: /usr/bin/kvwpsxprqfJump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6519)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6524)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6528)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6532)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6533)File: /usr/bin/mkiihbalnqJump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6539)File: /usr/bin/azkwpscekhJump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6542)File: /usr/bin/azkwpscekhJump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6545)File: /usr/bin/azkwpscekhJump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6550)File: /usr/bin/azkwpscekhJump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6551)File: /usr/bin/azkwpscekhJump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6557)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6560)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6566)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6568)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6569)File: /usr/bin/apkjkvmecwJump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6576)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6581)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6582)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6585)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6586)File: /usr/bin/zflxucbsaeJump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6595)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6599)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6603)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6604)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6605)File: /usr/bin/lnwhdmdpfqJump to behavior
        Source: /usr/bin/cuofybetod (PID: 6613)File: /usr/bin/cuofybetodJump to behavior
        Source: /usr/bin/cuofybetod (PID: 6618)File: /usr/bin/cuofybetodJump to behavior
        Source: /usr/bin/cuofybetod (PID: 6620)File: /usr/bin/cuofybetodJump to behavior
        Source: /usr/bin/cuofybetod (PID: 6621)File: /usr/bin/cuofybetodJump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Path: /etc/cron.hourly/gcc.shJump to dropped file
        Source: /tmp/fuck.elf (PID: 6236)Path: /run/gcc.pidJump to dropped file
        Source: /tmp/fuck.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6271)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6274)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6276)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6279)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zfyjfaoiow (PID: 6282)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6289)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6292)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6295)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6297)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/hwcijqdbza (PID: 6299)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6306)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6309)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6311)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6314)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ggsxjmacxa (PID: 6317)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6323)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6326)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6328)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6331)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/sanzuhhixf (PID: 6333)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6340)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6343)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6346)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6348)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zkleyiegjf (PID: 6351)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6359)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6362)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6365)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6368)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xocmdvejxu (PID: 6370)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6377)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6380)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6383)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6386)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/wjnxqdxblo (PID: 6389)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6396)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6399)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6402)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6405)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/oklqvchkds (PID: 6407)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/axppigwavk (PID: 6413)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/axppigwavk (PID: 6416)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/axppigwavk (PID: 6419)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/axppigwavk (PID: 6422)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/axppigwavk (PID: 6424)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6430)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6433)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6436)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6439)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/ujuhiugmmi (PID: 6442)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6449)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6452)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6455)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6458)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/xodlvzjoas (PID: 6461)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6467)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6470)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6473)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6476)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jflhtagbsg (PID: 6478)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6484)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6487)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6489)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6492)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pzvxnaaphf (PID: 6495)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6501)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6504)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6506)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6509)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/kvwpsxprqf (PID: 6512)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6518)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6521)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6526)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6529)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/mkiihbalnq (PID: 6531)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6538)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6541)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6544)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6547)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/azkwpscekh (PID: 6549)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6556)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6559)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6562)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6564)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/apkjkvmecw (PID: 6567)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6573)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6575)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6578)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6580)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/zflxucbsae (PID: 6584)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6592)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6594)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6597)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6600)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/lnwhdmdpfq (PID: 6602)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/cuofybetod (PID: 6611)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/cuofybetod (PID: 6614)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/cuofybetod (PID: 6616)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/cuofybetod (PID: 6619)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jmphmmthfs (PID: 6625)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jmphmmthfs (PID: 6627)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jmphmmthfs (PID: 6630)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jmphmmthfs (PID: 6632)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/jmphmmthfs (PID: 6636)Queries kernel information via 'uname': Jump to behavior
        Source: /tmp/fuck.elf (PID: 6236)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuck.elf, type: SAMPLE
        Source: Yara matchFile source: 6235.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6398.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6477.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6369.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6367.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6459.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6543.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6561.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6520.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6530.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6238.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6412.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6472.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6358.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6488.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6527.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6537.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6457.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6385.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6404.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6344.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6508.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6350.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6294.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6330.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6491.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6395.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6270.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6275.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6313.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6278.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6546.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6379.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6438.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6291.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6466.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6322.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6435.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6429.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6316.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6418.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6421.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6415.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6525.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6347.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6361.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6432.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6494.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6469.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6273.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6486.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6448.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6511.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6382.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6451.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6475.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6305.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6558.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6500.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6327.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6503.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6387.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6288.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6281.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6505.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6483.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6406.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6332.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6454.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6339.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6376.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6325.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6296.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6308.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6310.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6401.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6423.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6548.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6517.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6237.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6238, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6270, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6273, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6275, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6278, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6281, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6288, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6291, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6294, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6296, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6298, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6305, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6308, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6310, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6313, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6316, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6322, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6325, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6327, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6330, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6332, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6339, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6342, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6344, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6347, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6350, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6358, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6361, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6364, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6367, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6369, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6376, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6379, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6382, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6385, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6387, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6395, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6398, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6401, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6404, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6406, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6415, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6418, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6421, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6423, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6429, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6435, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6438, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6448, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6451, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6454, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6457, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6459, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6466, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6469, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6472, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6475, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6477, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6483, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6488, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: fuck.elf PID: 6491, type: MEMORYSTR
        Source: Yara matchFile source: /usr/bin/pzvxnaaphf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/oklqvchkds, type: DROPPED
        Source: Yara matchFile source: /usr/bin/ujuhiugmmi, type: DROPPED
        Source: Yara matchFile source: /usr/bin/xodlvzjoas, type: DROPPED
        Source: Yara matchFile source: /usr/bin/zfyjfaoiow, type: DROPPED
        Source: Yara matchFile source: /usr/bin/hwcijqdbza, type: DROPPED
        Source: Yara matchFile source: /usr/bin/axppigwavk, type: DROPPED
        Source: Yara matchFile source: /usr/bin/ggsxjmacxa, type: DROPPED
        Source: Yara matchFile source: /usr/bin/wjnxqdxblo, type: DROPPED
        Source: Yara matchFile source: /usr/bin/xocmdvejxu, type: DROPPED
        Source: Yara matchFile source: /usr/bin/sanzuhhixf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/zkleyiegjf, type: DROPPED
        Source: Yara matchFile source: /usr/bin/jflhtagbsg, type: DROPPED
        Source: Yara matchFile source: /usr/lib/libudev.so, type: DROPPED
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts2
        Scripting
        1
        Systemd Service
        1
        Systemd Service
        12
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default Accounts2
        At (Linux)
        2
        At (Linux)
        2
        At (Linux)
        2
        Scripting
        LSASS Memory2
        System Information Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer2
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        {"C2 list": []}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 707433 Sample: fuck.elf Startdate: 21/09/2022 Architecture: LINUX Score: 100 72 aaa.xxxatat456.com 54.36.15.96, 36738, 6003 OVHFR France 2->72 74 gatat456.com 2->74 76 3 other IPs or domains 2->76 78 Snort IDS alert for network traffic 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 Antivirus detection for dropped file 2->82 84 5 other signatures 2->84 10 fuck.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        signatures3 process4 process5 14 fuck.elf 10->14         started        file6 64 /usr/lib/libudev.so, ELF 14->64 dropped 66 /usr/bin/zkleyiegjf, ELF 14->66 dropped 68 /usr/bin/zfyjfaoiow, ELF 14->68 dropped 70 13 other malicious files 14->70 dropped 92 Drops files in suspicious directories 14->92 94 Sample deletes itself 14->94 96 Sample tries to persist itself using cron 14->96 98 Sample tries to persist itself using System V runlevels 14->98 18 fuck.elf sh 14->18         started        22 fuck.elf 14->22         started        24 fuck.elf 14->24         started        26 105 other processes 14->26 signatures7 process8 file9 62 /etc/crontab, ASCII 18->62 dropped 86 Sample tries to persist itself using cron 18->86 28 sh sed 18->28         started        31 fuck.elf zfyjfaoiow 22->31         started        33 fuck.elf zfyjfaoiow 24->33         started        35 fuck.elf zfyjfaoiow 26->35         started        37 fuck.elf zfyjfaoiow 26->37         started        39 fuck.elf zfyjfaoiow 26->39         started        41 102 other processes 26->41 signatures10 process11 signatures12 90 Sample tries to persist itself using cron 28->90 43 zfyjfaoiow 31->43         started        46 zfyjfaoiow 33->46         started        48 zfyjfaoiow 35->48         started        50 zfyjfaoiow 37->50         started        52 zfyjfaoiow 39->52         started        54 hwcijqdbza 41->54         started        56 hwcijqdbza 41->56         started        58 hwcijqdbza 41->58         started        60 97 other processes 41->60 process13 signatures14 88 Sample deletes itself 43->88
        SourceDetectionScannerLabelLink
        fuck.elf80%ReversingLabsLinux.Trojan.XorDDoS
        fuck.elf66%VirustotalBrowse
        fuck.elf66%MetadefenderBrowse
        fuck.elf100%AviraLINUX/Xorddos.cona
        fuck.elf100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        /usr/bin/ujuhiugmmi100%AviraLINUX/Xorddos.cona
        /usr/bin/zkleyiegjf100%AviraLINUX/Xorddos.cona
        /usr/bin/hwcijqdbza100%AviraLINUX/Xorddos.cona
        /usr/bin/axppigwavk100%AviraLINUX/Xorddos.cona
        /usr/bin/jflhtagbsg100%AviraLINUX/Xorddos.cona
        /usr/bin/xocmdvejxu100%AviraLINUX/Xorddos.cona
        /usr/bin/sanzuhhixf100%AviraLINUX/Xorddos.cona
        /usr/bin/xodlvzjoas100%AviraLINUX/Xorddos.cona
        /usr/lib/libudev.so100%AviraLINUX/Xorddos.cona
        /usr/bin/ggsxjmacxa100%AviraLINUX/Xorddos.cona
        /usr/bin/wjnxqdxblo100%AviraLINUX/Xorddos.cona
        /usr/bin/zfyjfaoiow100%AviraLINUX/Xorddos.cona
        /usr/bin/pzvxnaaphf100%AviraLINUX/Xorddos.cona
        /usr/bin/oklqvchkds100%AviraLINUX/Xorddos.cona
        /usr/bin/ujuhiugmmi100%Joe Sandbox ML
        /usr/bin/zkleyiegjf100%Joe Sandbox ML
        /usr/bin/hwcijqdbza100%Joe Sandbox ML
        /usr/bin/axppigwavk100%Joe Sandbox ML
        /usr/bin/jflhtagbsg100%Joe Sandbox ML
        /usr/bin/xocmdvejxu100%Joe Sandbox ML
        /usr/bin/sanzuhhixf100%Joe Sandbox ML
        /usr/bin/xodlvzjoas100%Joe Sandbox ML
        /usr/lib/libudev.so100%Joe Sandbox ML
        /usr/bin/ggsxjmacxa100%Joe Sandbox ML
        /usr/bin/wjnxqdxblo100%Joe Sandbox ML
        /usr/bin/zfyjfaoiow100%Joe Sandbox ML
        /usr/bin/pzvxnaaphf100%Joe Sandbox ML
        /usr/bin/oklqvchkds100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        aaa.xxxatat456.com9%VirustotalBrowse
        gatat456.com4%VirustotalBrowse
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        aaa.xxxatat456.com
        54.36.15.96
        truetrueunknown
        gatat456.com
        unknown
        unknowntrueunknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.gnu.org/software/libc/bugs.htmlfuck.elf, ujuhiugmmi.11.dr, zkleyiegjf.11.dr, hwcijqdbza.11.dr, axppigwavk.11.dr, jflhtagbsg.11.dr, xocmdvejxu.11.dr, sanzuhhixf.11.dr, xodlvzjoas.11.dr, libudev.so.11.dr, ggsxjmacxa.11.dr, wjnxqdxblo.11.dr, zfyjfaoiow.11.dr, pzvxnaaphf.11.dr, oklqvchkds.11.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          54.36.15.96
          aaa.xxxatat456.comFrance
          16276OVHFRtrue
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          109.202.202.202cups-lpd.elfGet hashmaliciousBrowse
            8899.elfGet hashmaliciousBrowse
              AXCD.elfGet hashmaliciousBrowse
                mipsel.elfGet hashmaliciousBrowse
                  debug.elfGet hashmaliciousBrowse
                    linuxd.elfGet hashmaliciousBrowse
                      ak.arm6.elfGet hashmaliciousBrowse
                        0xE1BN5OpY.elfGet hashmaliciousBrowse
                          CTovXLD5xl.elfGet hashmaliciousBrowse
                            e2xSI69tiZ.elfGet hashmaliciousBrowse
                              arm6-20220921-0518.elfGet hashmaliciousBrowse
                                YKqorIzato.elfGet hashmaliciousBrowse
                                  sYYSRXaKx1.elfGet hashmaliciousBrowse
                                    foA3JOFeny.elfGet hashmaliciousBrowse
                                      qNQJMqydDg.elfGet hashmaliciousBrowse
                                        notabotnet.arm6-20220921-0647.elfGet hashmaliciousBrowse
                                          rTUb89xkWv.elfGet hashmaliciousBrowse
                                            JQ8nb4Rm9C.elfGet hashmaliciousBrowse
                                              AD9sgUtaXP.elfGet hashmaliciousBrowse
                                                arm5-20220921-0518.elfGet hashmaliciousBrowse
                                                  91.189.91.43cups-lpd.elfGet hashmaliciousBrowse
                                                    8899.elfGet hashmaliciousBrowse
                                                      AXCD.elfGet hashmaliciousBrowse
                                                        mipsel.elfGet hashmaliciousBrowse
                                                          debug.elfGet hashmaliciousBrowse
                                                            linuxd.elfGet hashmaliciousBrowse
                                                              ak.arm6.elfGet hashmaliciousBrowse
                                                                0xE1BN5OpY.elfGet hashmaliciousBrowse
                                                                  CTovXLD5xl.elfGet hashmaliciousBrowse
                                                                    e2xSI69tiZ.elfGet hashmaliciousBrowse
                                                                      arm6-20220921-0518.elfGet hashmaliciousBrowse
                                                                        YKqorIzato.elfGet hashmaliciousBrowse
                                                                          sYYSRXaKx1.elfGet hashmaliciousBrowse
                                                                            foA3JOFeny.elfGet hashmaliciousBrowse
                                                                              qNQJMqydDg.elfGet hashmaliciousBrowse
                                                                                notabotnet.arm6-20220921-0647.elfGet hashmaliciousBrowse
                                                                                  rTUb89xkWv.elfGet hashmaliciousBrowse
                                                                                    JQ8nb4Rm9C.elfGet hashmaliciousBrowse
                                                                                      AD9sgUtaXP.elfGet hashmaliciousBrowse
                                                                                        arm5-20220921-0518.elfGet hashmaliciousBrowse
                                                                                          91.189.91.42cups-lpd.elfGet hashmaliciousBrowse
                                                                                            8899.elfGet hashmaliciousBrowse
                                                                                              AXCD.elfGet hashmaliciousBrowse
                                                                                                mipsel.elfGet hashmaliciousBrowse
                                                                                                  debug.elfGet hashmaliciousBrowse
                                                                                                    linuxd.elfGet hashmaliciousBrowse
                                                                                                      ak.arm6.elfGet hashmaliciousBrowse
                                                                                                        0xE1BN5OpY.elfGet hashmaliciousBrowse
                                                                                                          CTovXLD5xl.elfGet hashmaliciousBrowse
                                                                                                            e2xSI69tiZ.elfGet hashmaliciousBrowse
                                                                                                              arm6-20220921-0518.elfGet hashmaliciousBrowse
                                                                                                                YKqorIzato.elfGet hashmaliciousBrowse
                                                                                                                  sYYSRXaKx1.elfGet hashmaliciousBrowse
                                                                                                                    foA3JOFeny.elfGet hashmaliciousBrowse
                                                                                                                      qNQJMqydDg.elfGet hashmaliciousBrowse
                                                                                                                        notabotnet.arm6-20220921-0647.elfGet hashmaliciousBrowse
                                                                                                                          rTUb89xkWv.elfGet hashmaliciousBrowse
                                                                                                                            JQ8nb4Rm9C.elfGet hashmaliciousBrowse
                                                                                                                              AD9sgUtaXP.elfGet hashmaliciousBrowse
                                                                                                                                arm5-20220921-0518.elfGet hashmaliciousBrowse
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  OVHFRhttps://studentwts-my.sharepoint.com/:w:/g/personal/dmoser_student_wts_edu/EQcguIBNAsJEiTeHd1xT3YMB_Ag5_g9gEDo6wvQ7OGTTZw?e=4%3awcnXZL&at=9Get hashmaliciousBrowse
                                                                                                                                  • 188.165.53.185
                                                                                                                                  bia.gov-20220921144041.27BF4A1354405DA2@jmepartner.com.htmGet hashmaliciousBrowse
                                                                                                                                  • 51.68.36.8
                                                                                                                                  DHL-Express_Shipping.htmlGet hashmaliciousBrowse
                                                                                                                                  • 198.27.69.89
                                                                                                                                  https://www.hamiltonchamber.ca/?ads_click=1&data=33754-33753-33752-16744-1&nonce=013f285da4&redir=https://e4nhh.durrotuaswaja.net/lb7onwGet hashmaliciousBrowse
                                                                                                                                  • 139.99.9.144
                                                                                                                                  Factura de proforma .pdf.exeGet hashmaliciousBrowse
                                                                                                                                  • 51.210.111.113
                                                                                                                                  srcn3LaVMr.pptGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  srcn3LaVMr.pptGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  ALUMINIUM.exeGet hashmaliciousBrowse
                                                                                                                                  • 51.210.156.4
                                                                                                                                  Specific_goods_agreement (uh).jsGet hashmaliciousBrowse
                                                                                                                                  • 87.98.150.35
                                                                                                                                  RjGM2z2Z3gVHbRl.exeGet hashmaliciousBrowse
                                                                                                                                  • 51.89.247.113
                                                                                                                                  Details.xlsGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  Details.xlsGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  zS7GFD3BFQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  CoOv963isE.exeGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  sdns.dllGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  zkfgineDde.exeGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  doc125555.pptGet hashmaliciousBrowse
                                                                                                                                  • 178.32.187.39
                                                                                                                                  ski.kommune.no-20220921033141.21CCC3841652AB91@jmepartner.com.htmGet hashmaliciousBrowse
                                                                                                                                  • 51.68.36.8
                                                                                                                                  B2cQy2MsTn.exeGet hashmaliciousBrowse
                                                                                                                                  • 5.135.247.111
                                                                                                                                  mywhitecliffe.com-20220921084633.0A83355B8E011ACC@jmepartner.com.htmGet hashmaliciousBrowse
                                                                                                                                  • 51.68.36.8
                                                                                                                                  INIT7CHcups-lpd.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  8899.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  AXCD.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  mipsel.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  debug.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  linuxd.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  ak.arm6.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  0xE1BN5OpY.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  CTovXLD5xl.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  e2xSI69tiZ.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  arm6-20220921-0518.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  YKqorIzato.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  sYYSRXaKx1.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  foA3JOFeny.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  qNQJMqydDg.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  notabotnet.arm6-20220921-0647.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  rTUb89xkWv.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  JQ8nb4Rm9C.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  AD9sgUtaXP.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  arm5-20220921-0518.elfGet hashmaliciousBrowse
                                                                                                                                  • 109.202.202.202
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  /etc/cron.hourly/gcc.shdkuidbsedpGet hashmaliciousBrowse
                                                                                                                                    libudev.soGet hashmaliciousBrowse
                                                                                                                                      23.virGet hashmaliciousBrowse
                                                                                                                                        23.virGet hashmaliciousBrowse
                                                                                                                                          xor1.oGet hashmaliciousBrowse
                                                                                                                                            CCCxor.oGet hashmaliciousBrowse
                                                                                                                                              2BAFxor.oGet hashmaliciousBrowse
                                                                                                                                                task2.binGet hashmaliciousBrowse
                                                                                                                                                  task2.binGet hashmaliciousBrowse
                                                                                                                                                    task2.binGet hashmaliciousBrowse
                                                                                                                                                      0Xorddos.oGet hashmaliciousBrowse
                                                                                                                                                        x.oGet hashmaliciousBrowse
                                                                                                                                                          23Get hashmaliciousBrowse
                                                                                                                                                            23Get hashmaliciousBrowse
                                                                                                                                                              XZFWLZVF1ZGet hashmaliciousBrowse
                                                                                                                                                                EgrT0zBhDaGet hashmaliciousBrowse
                                                                                                                                                                  4ljhdTTyiAGet hashmaliciousBrowse
                                                                                                                                                                    7nJAEBDitlGet hashmaliciousBrowse
                                                                                                                                                                      ygljglkjgfg0Get hashmaliciousBrowse
                                                                                                                                                                        bVexvNSHcDGet hashmaliciousBrowse
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):228
                                                                                                                                                                          Entropy (8bit):4.807897441464882
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:TKH4v1kxtsLNELQ9YmPQnMLnVMPQmlZnEMFaGZg28Xwf6SkCVcLNGLC75pkVKJdm:htiy4Mrm9lVNy28XbCVP270gJdE/v
                                                                                                                                                                          MD5:3BAB747CEDC5F0EBE86AAA7F982470CD
                                                                                                                                                                          SHA1:3C7D1C6931C2B3DAE39D38346B780EA57C8E6142
                                                                                                                                                                          SHA-256:74D31CAC40D98EE64DF2A0C29CEB229D12AC5FA699C2EE512FC69360F0CF68C5
                                                                                                                                                                          SHA-512:21E8A6D9CA8531D37DEF83D8903E5B0FA11ECF33D85D05EDAB1E0FEB4ACAC65AE2CF5222650FB9F533F459CCC51BB2903276FF6F827B847CC5E6DAC7D45A0A42
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                          • Filename: dkuidbsedp, Detection: malicious, Browse
                                                                                                                                                                          • Filename: libudev.so, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 23.vir, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 23.vir, Detection: malicious, Browse
                                                                                                                                                                          • Filename: xor1.o, Detection: malicious, Browse
                                                                                                                                                                          • Filename: CCCxor.o, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 2BAFxor.o, Detection: malicious, Browse
                                                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                                                          • Filename: task2.bin, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 0Xorddos.o, Detection: malicious, Browse
                                                                                                                                                                          • Filename: x.o, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 23, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 23, Detection: malicious, Browse
                                                                                                                                                                          • Filename: XZFWLZVF1Z, Detection: malicious, Browse
                                                                                                                                                                          • Filename: EgrT0zBhDa, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 4ljhdTTyiA, Detection: malicious, Browse
                                                                                                                                                                          • Filename: 7nJAEBDitl, Detection: malicious, Browse
                                                                                                                                                                          • Filename: ygljglkjgfg0, Detection: malicious, Browse
                                                                                                                                                                          • Filename: bVexvNSHcD, Detection: malicious, Browse
                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                          Preview:#!/bin/sh.PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin.for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done.cp /lib/libudev.so /lib/libudev.so.6./lib/libudev.so.6.
                                                                                                                                                                          Process:/bin/sh
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                          Entropy (8bit):3.8484226636198593
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FFP13tKebPv4KFcKv:/P1IebPPFcKv
                                                                                                                                                                          MD5:636299E19F3BFB8CDA661BC956C1CE7F
                                                                                                                                                                          SHA1:2B45273CCBFE139D58FC3554D6943D4338C18E15
                                                                                                                                                                          SHA-256:8CBDE8A027F2887DD7A3C5C6F98FDF127BAE31FE457FEF9D7945C9E48D195F44
                                                                                                                                                                          SHA-512:41AF1A49B86C9C81965AF32B404494CC5072AFDA004F385977110F8EA134A770650CBD2F9617AFCD87D6744954659BE4AE365E65DCA4491A375275E710310F1A
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                          Preview:*/3 * * * * root /etc/cron.hourly/gcc.sh.
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                          Entropy (8bit):5.207509699596276
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:hUtoFdU9CsKheJtGcBE21YJvmNeMwhN1DzRIGx6Mz1F4:6F0cBEMO1PzuGxz1+
                                                                                                                                                                          MD5:E5F62D45CD365CBFAB2AEB0FC489C115
                                                                                                                                                                          SHA1:7E2CDD31F4A8E3794B971C258698A6A60712DB2B
                                                                                                                                                                          SHA-256:0ED7B122AB9C7A94765A967267932B1CB33B2C95D28F2D85F050992332D4422F
                                                                                                                                                                          SHA-512:D0699C627388BE574A85CFD50FC67E0CAEFAF389A988314D38AEA818AAD5CB8D196A077E1348A271396ACB13C0480D758DCB8600D420B349743B5911F80600B8
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:#!/bin/sh.# chkconfig: 12345 90 90.# description: fuck.elf.### BEGIN INIT INFO.# Provides:..fuck.elf.# Required-Start:..# Required-Stop:..# Default-Start:.1 2 3 4 5.# Default-Stop:...# Short-Description:.fuck.elf.### END INIT INFO.case $1 in.start)../tmp/fuck.elf..;;.stop)..;;.*)../tmp/fuck.elf..;;.esac.
                                                                                                                                                                          Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                          Entropy (8bit):3.7627880354948586
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                                                                                                          MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                                                                                                          SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                                                                                                          SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                                                                                                          SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                          Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                          Entropy (8bit):4.054229296672174
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:VgTWHHLGfiIV:8MLGTV
                                                                                                                                                                          MD5:3926C9ED3D7B0E026A4CA61D41965F65
                                                                                                                                                                          SHA1:80AA55F24F38DC9343A5B8A88EE23E1349935CE2
                                                                                                                                                                          SHA-256:A77A57F03E80F86421EBE66F62DD01B3C7E15E39BD8A4B0C07EA62CA99082989
                                                                                                                                                                          SHA-512:39C445284CEE383533ABBC71C9481360CE119928C9BD93D6C69B20561E9556C8158150D264EF6F741BC734BF513010DA37B5467CEAA3DE0AC67B48EEC99B1E7C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:iqrdynvstedqusbniyinkdsgrszmfxmp
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242851631552554
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1A6:UB1BVpmExDYp38X8LYTWh4fNiGQl/913
                                                                                                                                                                          MD5:0B94411D21CCCE661E8CDAA0383FF15F
                                                                                                                                                                          SHA1:5FA5FE0760D45D7ABC6F482B7E4CDAD53FB4D2A5
                                                                                                                                                                          SHA-256:535B153AB4A64C5473EC996D57832048CCB745DB85A2F490DF37111276EF7364
                                                                                                                                                                          SHA-512:F8772D5BCB43191C568E900144FCF82079A2BEBC893C7B8194033DDF484C080CBF5EA46138C1400EFD509B0487D55A701B772CA0B16698CF9E036C88AED9DE13
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/axppigwavk, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/axppigwavk, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/axppigwavk, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/axppigwavk, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/axppigwavk, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/axppigwavk, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/axppigwavk, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/axppigwavk, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242847000123013
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AR:UB1BVpmExDYp38X8LYTWh4fNiGQl/91Y
                                                                                                                                                                          MD5:7E521AB8F870858FCFE5D5814BDDC362
                                                                                                                                                                          SHA1:BD12F9E54973B69ACBA91C757E90C41473CB7471
                                                                                                                                                                          SHA-256:6C2ADC80F0AB546297A146AED0471B8816969F35ABB1240314893AE9907FB7D1
                                                                                                                                                                          SHA-512:CA478921E2F00CC1C88BC7567BF68E2E3A6BB69154ACC34F2705B5A7A42A62C24AE046404E03C18A48A7386571D6205FDBA8940DE4EE6F50FE6FB56C2F6A2995
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ggsxjmacxa, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/ggsxjmacxa, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ggsxjmacxa, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/ggsxjmacxa, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/ggsxjmacxa, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/ggsxjmacxa, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/ggsxjmacxa, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/ggsxjmacxa, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.24284708282309
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AB:UB1BVpmExDYp38X8LYTWh4fNiGQl/918
                                                                                                                                                                          MD5:7A51136A3F9C74FF582DADE0A6FF9C1E
                                                                                                                                                                          SHA1:D4CD36A4CF5C63DCD87E0ACAD5254DABB0557BF2
                                                                                                                                                                          SHA-256:1909B184B16A71286D5706D6850D662A554F00CD5374EDA8D293BE3F210DF969
                                                                                                                                                                          SHA-512:78BDCF34E1814E1C0A2A9DD10CA64FDFF4A8A0E10336D265CA987CC6BB5B37725A90BA010E4A5A7177066AECB593C6338BC29695C7318BA11FB6619D47D78933
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/hwcijqdbza, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/hwcijqdbza, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/hwcijqdbza, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/hwcijqdbza, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/hwcijqdbza, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/hwcijqdbza, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/hwcijqdbza, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/hwcijqdbza, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242850880611877
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1A4:UB1BVpmExDYp38X8LYTWh4fNiGQl/91Z
                                                                                                                                                                          MD5:3D4268E4B1640CD06ADEF2FD8E500B35
                                                                                                                                                                          SHA1:F121F66B4F2E3AC9A0FFE82A3C9C201CC19A33C2
                                                                                                                                                                          SHA-256:ADF4C9B3762EB2A1DD90C3E0106CF1C8CA0F4B3B0BF0A74E33FF7E920DF6E086
                                                                                                                                                                          SHA-512:B2E70E1AAA2CA6F68A6CC481CE28DE595125962C88A436517CEDBAA9D7E901EC992FF7EFE43D92A41AD5DAF2EE57AEAF3A636DDB0C4FF77ACAE67A38C6AD2EFC
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/jflhtagbsg, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/jflhtagbsg, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/jflhtagbsg, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/jflhtagbsg, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/jflhtagbsg, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/jflhtagbsg, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/jflhtagbsg, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/jflhtagbsg, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242845619281837
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1An:UB1BVpmExDYp38X8LYTWh4fNiGQl/91O
                                                                                                                                                                          MD5:56EB989FAEC3C2AB2A2AFBAEC7EA40EB
                                                                                                                                                                          SHA1:A5929215AFA4C3DD40151426FDB2EA8933962B79
                                                                                                                                                                          SHA-256:822DB79E383250E3DB211928584FB10275C303BF1D19B17940C9C9C47B9BAB3E
                                                                                                                                                                          SHA-512:7310F59E08ECFC9247D8839EAEB6518037FFB63A640CA681942D48EF11F2124B8DF62BAD5506EDBFAFFCD7C109C16685464F2CCB289B1FDFFFF3EA20686788BF
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/oklqvchkds, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/oklqvchkds, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/oklqvchkds, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/oklqvchkds, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/oklqvchkds, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/oklqvchkds, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/oklqvchkds, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/oklqvchkds, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):610304
                                                                                                                                                                          Entropy (8bit):6.208422310930975
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4Ulo:UB1BVpmExDYp38X8LYTWh4fNiGQlo
                                                                                                                                                                          MD5:03D196F96EB4003D37E90B79FE83EC2F
                                                                                                                                                                          SHA1:F62EB92688598C3E9D3FFCE1782B115223C8507A
                                                                                                                                                                          SHA-256:1B679B8A127D8E16521C9604B7D2061128BE92D0616AB56AEC9E36F2008624E1
                                                                                                                                                                          SHA-512:DA8C340E1D3EF3060F2A8997B7408EA795A8D729F7A2CE0E6CAE4A2045B41FE414A5F1A3F7419E0B3F9FBF7D635B3514816F024D130B89495BB0621183E61FBB
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/pzvxnaaphf, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/pzvxnaaphf, Author: ditekSHen
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/pzvxnaaphf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/pzvxnaaphf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/pzvxnaaphf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/pzvxnaaphf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/pzvxnaaphf, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242854168087148
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AD:UB1BVpmExDYp38X8LYTWh4fNiGQl/91q
                                                                                                                                                                          MD5:20020D772DE3B4A641DA0272B36F3272
                                                                                                                                                                          SHA1:458F3E6A5862E340AEE48ACFBD6AB70B21111B38
                                                                                                                                                                          SHA-256:4C60FBB0F7DC952C48625D18582B10B5CC12F9D96FA07802EE7E26592A5C94FD
                                                                                                                                                                          SHA-512:549FD0D73E989C048624A4E6774C4605FDC7C3C8DB6163EB4000C6FE0BE21392C9A419473C813C791C0009CBBFFA57D09CC0524FCE22218903AEB5CD657AC22A
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/sanzuhhixf, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/sanzuhhixf, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/sanzuhhixf, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/sanzuhhixf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/sanzuhhixf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/sanzuhhixf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/sanzuhhixf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/sanzuhhixf, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242842957141291
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1A+:UB1BVpmExDYp38X8LYTWh4fNiGQl/91b
                                                                                                                                                                          MD5:3BF5A8180C278833DC913E174DE19BA4
                                                                                                                                                                          SHA1:566E2C3A0F1F9C41C70BCD5528401243B2E02C7A
                                                                                                                                                                          SHA-256:C66F3A41A0EF400E2E4E796BE042CA355129CBAC535570FD224956D463308487
                                                                                                                                                                          SHA-512:8C46279EEBC5528572A47F21AE01AEBC49755145FE5B2634DFCFDAEBDFA3189E485A1A08DBFDFD365EEA15197A631863FBFA4FAE273DF9EF9E3084B24E236518
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ujuhiugmmi, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/ujuhiugmmi, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ujuhiugmmi, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/ujuhiugmmi, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/ujuhiugmmi, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/ujuhiugmmi, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/ujuhiugmmi, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/ujuhiugmmi, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242849256360091
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AZ:UB1BVpmExDYp38X8LYTWh4fNiGQl/91o
                                                                                                                                                                          MD5:DF30F28270F8C66AC8E73C3FEBE841CD
                                                                                                                                                                          SHA1:59E7FCC2925E91D52419BCEC1ACDA1DF3C362E2A
                                                                                                                                                                          SHA-256:33977E1F1842B4142B0A480CCECF611F9CD724FE244E71797EB0202606C71084
                                                                                                                                                                          SHA-512:5EA9D65AC5D6FDE65A08EBC1471EA5C75F1E37B30EC10703B0E66FBFEEFC1460DF61AC82F784D9A485B87C15E746A5E90CFF848F713170ECFFC9995A4B5FF882
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/wjnxqdxblo, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/wjnxqdxblo, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/wjnxqdxblo, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/wjnxqdxblo, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/wjnxqdxblo, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/wjnxqdxblo, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/wjnxqdxblo, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/wjnxqdxblo, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242851421074807
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1Af:UB1BVpmExDYp38X8LYTWh4fNiGQl/91+
                                                                                                                                                                          MD5:6D859DDF2B3DD9E23E5C6A3AE4ECFBFF
                                                                                                                                                                          SHA1:24A399BCB462FA6FB607F525A6ED16648C907C80
                                                                                                                                                                          SHA-256:7C3A3E129FF8A5EDD16DD021E392EA496A69EC5807F7945CA69D398E903692EE
                                                                                                                                                                          SHA-512:966803432BD69F7657B039BC99C153A8A68E7F6044C9B6004C783054355E83E56F83EB7FA0935FB2CDF216CC42EF13196C4910924238E4E55485C4EE54C6BA9E
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/xocmdvejxu, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/xocmdvejxu, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/xocmdvejxu, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/xocmdvejxu, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/xocmdvejxu, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/xocmdvejxu, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/xocmdvejxu, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/xocmdvejxu, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.2428523878957725
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1Ag:UB1BVpmExDYp38X8LYTWh4fNiGQl/91B
                                                                                                                                                                          MD5:DFD3D04BBF2779FABBEF0FEC22258C2E
                                                                                                                                                                          SHA1:964D09084DF34D7DF29FC71C1DDDE76CFC8A224E
                                                                                                                                                                          SHA-256:FF93B66199A4FB594DAE7A43650171517759C7E4CF961DD4714CBA05769D6D3A
                                                                                                                                                                          SHA-512:5BEC5846D83CF739F8367113F61432A93B5B04804CCD8933AED49C482B2D0074F561FA5587651AD09EE3F83D4D75CC007B1F67045BDE30441077118985E125B0
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/xodlvzjoas, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/xodlvzjoas, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/xodlvzjoas, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/xodlvzjoas, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/xodlvzjoas, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/xodlvzjoas, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/xodlvzjoas, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/xodlvzjoas, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242841817730652
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1Ad:UB1BVpmExDYp38X8LYTWh4fNiGQl/91o
                                                                                                                                                                          MD5:E87CEADB8A4E38E1D33A543F1EF6F174
                                                                                                                                                                          SHA1:980217B6E285322ED6AA26154BCD66F93A114F27
                                                                                                                                                                          SHA-256:B2DAC523424FCB9F465DF0645521E07EEB74FB9E173B6861ADED2D607A59CC4B
                                                                                                                                                                          SHA-512:61A409DD630B0A680B34934B57BF463981210523F06643FD14176A1B350393F576E11844BB77B7DF98C41BF78F9593898C1E2D39726353F7AE4899C292258C75
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/zfyjfaoiow, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/zfyjfaoiow, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/zfyjfaoiow, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/zfyjfaoiow, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/zfyjfaoiow, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/zfyjfaoiow, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/zfyjfaoiow, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/zfyjfaoiow, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625718
                                                                                                                                                                          Entropy (8bit):6.242850764831871
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1Ar:UB1BVpmExDYp38X8LYTWh4fNiGQl/91e
                                                                                                                                                                          MD5:F6B5753A34AFF292E6ECB9853B898493
                                                                                                                                                                          SHA1:31CCAC00C2AC6FADC3418383F0664C8767864402
                                                                                                                                                                          SHA-256:5F73B6795843506EB809A6715F169E3A927F0840AA2928AD1483BCD6D8870CB1
                                                                                                                                                                          SHA-512:7136A0D7FF874F3D24DDFEB7ABA616CA46CE671152D3B0413326361AF0C0136AE173F498BA50EB15057E2C959239CA9DBA39FAE5B20386C7A1B2D30346BA5388
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/zkleyiegjf, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/bin/zkleyiegjf, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/zkleyiegjf, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/bin/zkleyiegjf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/bin/zkleyiegjf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/bin/zkleyiegjf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/bin/zkleyiegjf, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/bin/zkleyiegjf, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          Process:/tmp/fuck.elf
                                                                                                                                                                          File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):625707
                                                                                                                                                                          Entropy (8bit):6.242814659945082
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AG:UB1BVpmExDYp38X8LYTWh4fNiGQl/91h
                                                                                                                                                                          MD5:EE5EDCC4D824DB63A8C8264A8631F067
                                                                                                                                                                          SHA1:CE483E6B254CC3ED3EDE2E1FEE3F959CC4EDDBE8
                                                                                                                                                                          SHA-256:B84CF164FDE12DD07192AA44F1B943044610539FD979E0F9359D44062F21A612
                                                                                                                                                                          SHA-512:4A3B98BBEA252E8980FC4133EB026A6C673313C6B92A6FC865481C79321CDF24446F651973EFBF01FE06794D397D076ACCEDF99B07DA0C08D32D3FA4E382BC54
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/lib/libudev.so, Author: Joe Security
                                                                                                                                                                          • Rule: MALWARE_Linux_XORDDoS, Description: Detects XORDDoS, Source: /usr/lib/libudev.so, Author: ditekSHen
                                                                                                                                                                          • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/lib/libudev.so, Author: Akamai CSIRT
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2aef46a6, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_0eb147ca, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_884cab60, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_ba961ed2, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                                                                                                                          • Rule: Linux_Trojan_Xorddos_2084099a, Description: unknown, Source: /usr/lib/libudev.so, Author: unknown
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r........................ ... ...............l`..l...l.......@...........Q.td........................................GNU.................U.....5....................1.^....PTRhpP..h.P..QVh............U..S........[..o..........t..~..X[.......U..S....=$....uT.....-........X.. ...9.v...&........ ........... ...9.w.......t...$\~.........$.......[]......U.0............Z...n....t .T$..D$......D$.(.....$\~...%..........t........t...$........U.....E..D$..E..D$..E...$......E..D$..E...$...........U...(.E.....D$..E..D$...$.*.......E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.*...)....E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.....E..D$..D$..+...D$.............$.;....E.....D$..E..D$.........$.....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                                                                                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                                                                                                          Entropy (8bit):6.242814659945082
                                                                                                                                                                          TrID:
                                                                                                                                                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                                                                                          File name:fuck.elf
                                                                                                                                                                          File size:625707
                                                                                                                                                                          MD5:ee5edcc4d824db63a8c8264a8631f067
                                                                                                                                                                          SHA1:ce483e6b254cc3ed3ede2e1fee3f959cc4eddbe8
                                                                                                                                                                          SHA256:b84cf164fde12dd07192aa44f1b943044610539fd979e0f9359d44062f21a612
                                                                                                                                                                          SHA512:4a3b98bbea252e8980fc4133eb026a6c673313c6b92a6fc865481c79321cdf24446f651973efbf01fe06794d397d076accedf99b07da0c08d32d3fa4e382bc54
                                                                                                                                                                          SSDEEP:12288:UB1tATMVAqnf+ExxBHYpmA38X8LYkCW6Ti4x6yB1/iGK4UlUuTh1AG:UB1BVpmExDYp38X8LYTWh4fNiGQl/91h
                                                                                                                                                                          TLSH:61D47D06F282EAF7C8570970124BF7BF4230E2359412DF8AB6889D1AB9379F5664D317
                                                                                                                                                                          File Content Preview:.ELF........................4...hq......4. ...(.....................k`..k`..............l`..l...l........r.......................... ... ...............l`..l...l.......@...........Q.td........................................GNU.................U......5...

                                                                                                                                                                          ELF header

                                                                                                                                                                          Class:
                                                                                                                                                                          Data:
                                                                                                                                                                          Version:
                                                                                                                                                                          Machine:
                                                                                                                                                                          Version Number:
                                                                                                                                                                          Type:
                                                                                                                                                                          OS/ABI:
                                                                                                                                                                          ABI Version:
                                                                                                                                                                          Entry Point Address:
                                                                                                                                                                          Flags:
                                                                                                                                                                          ELF Header Size:
                                                                                                                                                                          Program Header Offset:
                                                                                                                                                                          Program Header Size:
                                                                                                                                                                          Number of Program Headers:
                                                                                                                                                                          Section Header Offset:
                                                                                                                                                                          Section Header Size:
                                                                                                                                                                          Number of Section Headers:
                                                                                                                                                                          Header String Table Index:
                                                                                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                                                          NULL0x00x00x00x00x0000
                                                                                                                                                                          .note.ABI-tagNOTE0x80480d40xd40x200x00x2A004
                                                                                                                                                                          .initPROGBITS0x80480f40xf40x170x00x6AX004
                                                                                                                                                                          .textPROGBITS0x80481100x1100x697280x00x6AX0016
                                                                                                                                                                          __libc_freeres_fnPROGBITS0x80b18400x698400x100f0x00x6AX0016
                                                                                                                                                                          __libc_thread_freeres_fnPROGBITS0x80b28500x6a8500x1db0x00x6AX0016
                                                                                                                                                                          .finiPROGBITS0x80b2a2c0x6aa2c0x1c0x00x6AX004
                                                                                                                                                                          .rodataPROGBITS0x80b2a600x6aa600x153c00x00x2A0032
                                                                                                                                                                          __libc_subfreeresPROGBITS0x80c7e200x7fe200x300x00x2A004
                                                                                                                                                                          __libc_atexitPROGBITS0x80c7e500x7fe500x40x00x2A004
                                                                                                                                                                          __libc_thread_subfreeresPROGBITS0x80c7e540x7fe540x80x00x2A004
                                                                                                                                                                          .eh_framePROGBITS0x80c7e5c0x7fe5c0x60f40x00x2A004
                                                                                                                                                                          .gcc_except_tablePROGBITS0x80cdf500x85f500x11b0x00x2A001
                                                                                                                                                                          .tdataPROGBITS0x80cf06c0x8606c0x140x00x403WAT004
                                                                                                                                                                          .tbssNOBITS0x80cf0800x860800x2c0x00x403WAT004
                                                                                                                                                                          .ctorsPROGBITS0x80cf0800x860800x80x00x3WA004
                                                                                                                                                                          .dtorsPROGBITS0x80cf0880x860880xc0x00x3WA004
                                                                                                                                                                          .jcrPROGBITS0x80cf0940x860940x40x00x3WA004
                                                                                                                                                                          .data.rel.roPROGBITS0x80cf0980x860980x2c0x00x3WA004
                                                                                                                                                                          .gotPROGBITS0x80cf0c40x860c40x80x40x3WA004
                                                                                                                                                                          .got.pltPROGBITS0x80cf0cc0x860cc0xc0x40x3WA004
                                                                                                                                                                          .dataPROGBITS0x80cf0e00x860e00xb400x00x3WA0032
                                                                                                                                                                          .bssNOBITS0x80cfc200x86c200x67180x00x3WA0032
                                                                                                                                                                          __libc_freeres_ptrsNOBITS0x80d63380x86c200x140x00x3WA004
                                                                                                                                                                          .commentPROGBITS0x00x86c200x4220x00x0001
                                                                                                                                                                          .shstrtabSTRTAB0x00x870420x1260x00x0001
                                                                                                                                                                          .symtabSYMTAB0x00x875c80x93c00x100x0279144
                                                                                                                                                                          .strtabSTRTAB0x00x909880x82a30x00x0001
                                                                                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                                                          LOAD0x00x80480000x80480000x8606b0x8606b6.19520x5R E0x1000.note.ABI-tag .init .text __libc_freeres_fn __libc_thread_freeres_fn .fini .rodata __libc_subfreeres __libc_atexit __libc_thread_subfreeres .eh_frame .gcc_except_table
                                                                                                                                                                          LOAD0x8606c0x80cf06c0x80cf06c0xbb40x72e03.67050x6RW 0x1000.tdata .tbss .ctors .dtors .jcr .data.rel.ro .got .got.plt .data .bss __libc_freeres_ptrs
                                                                                                                                                                          NOTE0xd40x80480d40x80480d40x200x201.74870x4R 0x4.note.ABI-tag
                                                                                                                                                                          TLS0x8606c0x80cf06c0x80cf06c0x140x402.84140x4R 0x4.tdata .tbss
                                                                                                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                                                          .symtab0x80480d40SECTION<unknown>DEFAULT1
                                                                                                                                                                          .symtab0x80480f40SECTION<unknown>DEFAULT2
                                                                                                                                                                          .symtab0x80481100SECTION<unknown>DEFAULT3
                                                                                                                                                                          .symtab0x80b18400SECTION<unknown>DEFAULT4
                                                                                                                                                                          .symtab0x80b28500SECTION<unknown>DEFAULT5
                                                                                                                                                                          .symtab0x80b2a2c0SECTION<unknown>DEFAULT6
                                                                                                                                                                          .symtab0x80b2a600SECTION<unknown>DEFAULT7
                                                                                                                                                                          .symtab0x80c7e200SECTION<unknown>DEFAULT8
                                                                                                                                                                          .symtab0x80c7e500SECTION<unknown>DEFAULT9
                                                                                                                                                                          .symtab0x80c7e540SECTION<unknown>DEFAULT10
                                                                                                                                                                          .symtab0x80c7e5c0SECTION<unknown>DEFAULT11
                                                                                                                                                                          .symtab0x80cdf500SECTION<unknown>DEFAULT12
                                                                                                                                                                          .symtab0x80cf06c0SECTION<unknown>DEFAULT13
                                                                                                                                                                          .symtab0x80cf0800SECTION<unknown>DEFAULT14
                                                                                                                                                                          .symtab0x80cf0800SECTION<unknown>DEFAULT15
                                                                                                                                                                          .symtab0x80cf0880SECTION<unknown>DEFAULT16
                                                                                                                                                                          .symtab0x80cf0940SECTION<unknown>DEFAULT17
                                                                                                                                                                          .symtab0x80cf0980SECTION<unknown>DEFAULT18
                                                                                                                                                                          .symtab0x80cf0c40SECTION<unknown>DEFAULT19
                                                                                                                                                                          .symtab0x80cf0cc0SECTION<unknown>DEFAULT20
                                                                                                                                                                          .symtab0x80cf0e00SECTION<unknown>DEFAULT21
                                                                                                                                                                          .symtab0x80cfc200SECTION<unknown>DEFAULT22
                                                                                                                                                                          .symtab0x80d63380SECTION<unknown>DEFAULT23
                                                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT24
                                                                                                                                                                          .L108.symtab0x80ad8a00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L113.symtab0x80ad8e00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L114.symtab0x80ad9480NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L115.symtab0x80ad9800NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L116.symtab0x80ad99e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L117.symtab0x80ad9bc0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L118.symtab0x80ad9d90NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L119.symtab0x80ada0d0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L12.symtab0x80b125b0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L120.symtab0x80ada2c0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L121.symtab0x80ada4b0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L122.symtab0x80ad8330NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L123.symtab0x80ada7b0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L124.symtab0x80adccf0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L125.symtab0x80add040NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L126.symtab0x80adc520NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L127.symtab0x80adc6f0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L128.symtab0x80adc960NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L129.symtab0x80adcb30NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L130.symtab0x80adadc0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L131.symtab0x80adb230NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L132.symtab0x80adb500NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L133.symtab0x80adb870NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L134.symtab0x80adba00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L135.symtab0x80adbcd0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L136.symtab0x80adc050NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L137.symtab0x80adc190NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L14.symtab0x80b13690NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L15.symtab0x80b13580NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L16.symtab0x80b13480NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L17.symtab0x80b13380NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L18.symtab0x80b12dc0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L19.symtab0x80b12ce0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L20.symtab0x80b12950NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L21.symtab0x80b12c10NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L258.symtab0x80ae6bc0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L259.symtab0x80ae3f00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L260.symtab0x80ae5470NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L261.symtab0x80ae7100NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L262.symtab0x80ae5390NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L264.symtab0x80ae38d0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L266.symtab0x80ae3e60NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L267.symtab0x80ae5df0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L268.symtab0x80ae5f00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L269.symtab0x80ae5550NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L270.symtab0x80ae5780NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L271.symtab0x80ae5920NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L272.symtab0x80ae5b40NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L273.symtab0x80ae3fb0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L274.symtab0x80ae4340NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L275.symtab0x80ae4e90NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L276.symtab0x80ae4af0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L277.symtab0x80ae52a0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L278.symtab0x80ae7850NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L279.symtab0x80ae71e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L280.symtab0x80ae7300NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L281.symtab0x80ae6070NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L282.symtab0x80ae65c0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L283.symtab0x80ae3b70NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L350.symtab0x80ae7900NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L351.symtab0x80ae79a0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L352.symtab0x80ae7a90NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L353.symtab0x80ae7b30NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L354.symtab0x80ae7c20NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L355.symtab0x80ae7cd0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L356.symtab0x80ae7d70NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L357.symtab0x80ae7e20NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L358.symtab0x80ae7ee0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L359.symtab0x80ae7fa0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L360.symtab0x80ae8030NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L361.symtab0x80ae80d0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L362.symtab0x80ae81c0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L363.symtab0x80ae82b0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L364.symtab0x80ae83a0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L365.symtab0x80ae8490NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L366.symtab0x80ae8580NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L380.symtab0x80ae3880NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L411.symtab0x80aea600NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L412.symtab0x80aea360NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L413.symtab0x80aeaa40NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L414.symtab0x80aeb100NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L415.symtab0x80aeb700NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L416.symtab0x80aebb00NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L61.symtab0x80ad5c30NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L63.symtab0x80ad63f0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L64.symtab0x80ad61e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L67.symtab0x80ad62e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L68.symtab0x80ad6260NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L69.symtab0x80ad5f20NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L70.symtab0x80ad6120NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L74.symtab0x80afab30NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L76.symtab0x80afb2f0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L77.symtab0x80afb0e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L80.symtab0x80afb1e0NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L81.symtab0x80afb160NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L82.symtab0x80afae20NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          .L83.symtab0x80afb020NOTYPE<unknown>DEFAULT3
                                                                                                                                                                          AddService.symtab0x8048865807FUNC<unknown>DEFAULT3
                                                                                                                                                                          CalcCrc32.symtab0x80492b470FUNC<unknown>DEFAULT3
                                                                                                                                                                          CalcFileCrc.symtab0x8049346172FUNC<unknown>DEFAULT3
                                                                                                                                                                          CalcFindIpCrc.symtab0x804932038FUNC<unknown>DEFAULT3
                                                                                                                                                                          CalcHeaderCrc.symtab0x80492fa38FUNC<unknown>DEFAULT3
                                                                                                                                                                          CheckLKM.symtab0x804a604107FUNC<unknown>DEFAULT3
                                                                                                                                                                          CreateDir.symtab0x80483de375FUNC<unknown>DEFAULT3
                                                                                                                                                                          DNS_ADDR.symtab0x80cf42c16OBJECT<unknown>DEFAULT21
                                                                                                                                                                          DNS_ADDR2.symtab0x80cf43c16OBJECT<unknown>DEFAULT21
                                                                                                                                                                          DNS_PORT.symtab0x80cf44c4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          DelService.symtab0x8048cdc275FUNC<unknown>DEFAULT3
                                                                                                                                                                          DelService_form_pid.symtab0x8048def113FUNC<unknown>DEFAULT3
                                                                                                                                                                          GetCpuInfo.symtab0x804e24e539FUNC<unknown>DEFAULT3
                                                                                                                                                                          GetIndex.symtab0x804b3ac189FUNC<unknown>DEFAULT3
                                                                                                                                                                          GetLanSpeed.symtab0x804e561243FUNC<unknown>DEFAULT3
                                                                                                                                                                          GetMemStat.symtab0x804e159245FUNC<unknown>DEFAULT3
                                                                                                                                                                          Get_AllIP.symtab0x804eedd375FUNC<unknown>DEFAULT3
                                                                                                                                                                          HideFile.symtab0x804a6e1151FUNC<unknown>DEFAULT3
                                                                                                                                                                          HidePidPort.symtab0x804a66f114FUNC<unknown>DEFAULT3
                                                                                                                                                                          InstallSYS.symtab0x8048b8c336FUNC<unknown>DEFAULT3
                                                                                                                                                                          LinuxExec.symtab0x8048eed122FUNC<unknown>DEFAULT3
                                                                                                                                                                          LinuxExec_Argv.symtab0x8048f67135FUNC<unknown>DEFAULT3
                                                                                                                                                                          LinuxExec_Argv2.symtab0x8048fee148FUNC<unknown>DEFAULT3
                                                                                                                                                                          LogFacility.symtab0x80cf96c4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          LogFile.symtab0x80cf9684OBJECT<unknown>DEFAULT21
                                                                                                                                                                          LogMask.symtab0x80cf9604OBJECT<unknown>DEFAULT21
                                                                                                                                                                          LogStat.symtab0x80d4fa44OBJECT<unknown>DEFAULT22
                                                                                                                                                                          LogTag.symtab0x80d4fa84OBJECT<unknown>DEFAULT22
                                                                                                                                                                          LogType.symtab0x80cf9644OBJECT<unknown>DEFAULT21
                                                                                                                                                                          MAGIC_STR.symtab0x80d1ec033OBJECT<unknown>DEFAULT22
                                                                                                                                                                          MainList.symtab0x80d1f00264OBJECT<unknown>DEFAULT22
                                                                                                                                                                          ReadWord.symtab0x804e0d0137FUNC<unknown>DEFAULT3
                                                                                                                                                                          SIZE_DNS_H.symtab0x80cf4044OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SIZE_DNS_T.symtab0x80cf4084OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SIZE_IP_H.symtab0x80cf3f84OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SIZE_PSEUDO_HDR.symtab0x80cf40c4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SIZE_TCP_H.symtab0x80cf4004OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SIZE_UDP_H.symtab0x80cf3fc4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          SYS_BUF.symtab0x80cfc401OBJECT<unknown>DEFAULT22
                                                                                                                                                                          SyslogAddr.symtab0x80d4fc0110OBJECT<unknown>DEFAULT22
                                                                                                                                                                          THREAD_NUM.symtab0x80d60d04OBJECT<unknown>DEFAULT22
                                                                                                                                                                          _Exit.symtab0x806797819FUNC<unknown>DEFAULT3
                                                                                                                                                                          _GLOBAL_OFFSET_TABLE_.symtab0x80cf0cc0OBJECT<unknown>HIDDEN20
                                                                                                                                                                          _IO_2_1_stderr_.symtab0x80cf660152OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_2_1_stdin_.symtab0x80cf520152OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_2_1_stdout_.symtab0x80cf5c0152OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_adjust_column.symtab0x805c90060FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_adjust_wcolumn.symtab0x80846c063FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_cleanup.symtab0x805d260409FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_doallocate.symtab0x805dd60143FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_finish.symtab0x805e260525FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_imbue.symtab0x805ca105FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_pbackfail.symtab0x805d850310FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_read.symtab0x805c9e010FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_seek.symtab0x805c9c015FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_seekoff.symtab0x805c85015FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_seekpos.symtab0x805c76059FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_setbuf.symtab0x805dc60244FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_showmanyc.symtab0x805ca0010FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_stat.symtab0x805c9d010FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_sync.symtab0x805c8407FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_uflow.symtab0x805c70052FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_underflow.symtab0x805c6f010FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_write.symtab0x805c9f07FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_xsgetn.symtab0x805e1a0185FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_default_xsputn.symtab0x805cbd0225FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_do_write.symtab0x805bcd0271FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_doallocbuf.symtab0x805dbd0133FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fclose.symtab0x8057d40439FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_feof.symtab0x8059620154FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fgets.symtab0x8057f40360FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_attach.symtab0x8059d10133FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_close.symtab0x805a89018FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_close_it.symtab0x805b240581FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_close_mmap.symtab0x805a8b060FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_doallocate.symtab0x8083900275FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_finish.symtab0x805c3f0327FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_fopen.symtab0x805b4901388FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_init.symtab0x805af9051FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_jumps.symtab0x80b3d6084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_file_jumps_maybe_mmap.symtab0x80b3e2084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_file_jumps_mmap.symtab0x80b3dc084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_file_open.symtab0x805ae80263FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_overflow.symtab0x805bf801131FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_read.symtab0x805a92048FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_seek.symtab0x8059f2018FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_seekoff.symtab0x805a9501245FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_seekoff_maybe_mmap.symtab0x8059ed080FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_seekoff_mmap.symtab0x8059da0297FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_setbuf.symtab0x805ae3075FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_setbuf_mmap.symtab0x805b1c0115FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_stat.symtab0x805a8f037FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_sync.symtab0x805bde0406FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_sync_mmap.symtab0x8059f40165FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_underflow.symtab0x805afd0495FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_underflow_maybe_mmap.symtab0x805a23030FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_underflow_mmap.symtab0x805a60066FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_write.symtab0x805a7e0166FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_xsgetn.symtab0x805a650394FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_xsgetn_maybe_mmap.symtab0x805a1e067FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_xsgetn_mmap.symtab0x805a500242FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_file_xsputn.symtab0x805ba00705FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_flush_all.symtab0x805d40020FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_flush_all_linebuffered.symtab0x805ce80448FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_flush_all_lockp.symtab0x805d040533FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fopen.symtab0x80581f034FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fprintf.symtab0x808328036FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_free_backup_area.symtab0x805cb7093FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_free_wbackup_area.symtab0x8084740104FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_ftell.symtab0x8083a20436FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_funlockfile.symtab0x808331047FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fwide.symtab0x80858a0323FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_fwrite.symtab0x8083cb0297FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_getc.symtab0x80597d0207FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_getdelim.symtab0x8083e00624FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_getline.symtab0x805839055FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_getline_info.symtab0x8058220353FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_helper_jumps.symtab0x80c29a084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_helper_overflow.symtab0x8079f10175FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_init.symtab0x805daa0163FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_init_marker.symtab0x805ddf0169FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_init_wmarker.symtab0x8085030193FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_iter_begin.symtab0x805ca2010FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_iter_end.symtab0x805ca307FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_iter_file.symtab0x805ca508FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_iter_next.symtab0x805ca4011FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_least_marker.symtab0x805c5e038FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_least_wmarker.symtab0x80844c051FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_link_in.symtab0x805d420400FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_list_all.symtab0x80cf6f84OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_list_all_stamp.symtab0x80d4a604OBJECT<unknown>DEFAULT22
                                                                                                                                                                          _IO_list_lock.symtab0x805ca6064FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_list_resetlock.symtab0x805cae035FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_list_unlock.symtab0x805caa056FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_marker_delta.symtab0x805c99047FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_marker_difference.symtab0x805c97017FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_mem_finish.symtab0x8085b00106FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_mem_jumps.symtab0x80c2e0084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_mem_sync.symtab0x8085ab076FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_do_write.symtab0x805bcd0271FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_fclose.symtab0x8057d40439FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_attach.symtab0x8059d10133FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_close_it.symtab0x805b240581FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_finish.symtab0x805c3f0327FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_fopen.symtab0x805b4901388FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_init.symtab0x805af9051FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_overflow.symtab0x805bf801131FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_seekoff.symtab0x805a9501245FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_setbuf.symtab0x805ae3075FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_sync.symtab0x805bde0406FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_underflow.symtab0x805afd0495FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_write.symtab0x805a7e0166FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_file_xsputn.symtab0x805ba00705FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_new_fopen.symtab0x80581f034FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_no_init.symtab0x805d990259FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_old_init.symtab0x805c7a0150FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_padn.symtab0x80840a0203FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_remove_marker.symtab0x805c94040FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_seekmark.symtab0x805d790179FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_seekoff.symtab0x8084250233FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_seekoff_unlocked.symtab0x8084170224FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_seekwmark.symtab0x8084c90181FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_setb.symtab0x805cb1093FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sgetn.symtab0x805c74018FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sputbackc.symtab0x805c86075FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sputbackwc.symtab0x808462073FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sscanf.symtab0x80832e036FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_stderr.symtab0x80cf9444OBJECT<unknown>HIDDEN21
                                                                                                                                                                          _IO_stdfile_0_lock.symtab0x80d4a7012OBJECT<unknown>DEFAULT22
                                                                                                                                                                          _IO_stdfile_1_lock.symtab0x80d4a7c12OBJECT<unknown>DEFAULT22
                                                                                                                                                                          _IO_stdfile_2_lock.symtab0x80d4a8812OBJECT<unknown>DEFAULT22
                                                                                                                                                                          _IO_stdin.symtab0x80cf93c4OBJECT<unknown>HIDDEN21
                                                                                                                                                                          _IO_stdin_used.symtab0x80b2a644OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_stdout.symtab0x80cf9404OBJECT<unknown>HIDDEN21
                                                                                                                                                                          _IO_str_count.symtab0x805e62023FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_finish.symtab0x805e64060FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_init_readonly.symtab0x805ec10132FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_init_static.symtab0x805eca0155FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_init_static_internal.symtab0x805e970145FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_jumps.symtab0x80b3e8084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_str_overflow.symtab0x805e800359FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_pbackfail.symtab0x805e68044FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_seekoff.symtab0x805ea10510FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_str_underflow.symtab0x805e5d066FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_strn_jumps.symtab0x80b3c8084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_strn_overflow.symtab0x80598c099FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sungetc.symtab0x805c8b070FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_sungetwc.symtab0x808467070FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_backup_area.symtab0x805c64043FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_get_mode.symtab0x805c670115FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_main_get_area.symtab0x805c61041FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_main_wget_area.symtab0x808450043FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_wbackup_area.symtab0x808453045FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_switch_to_wget_mode.symtab0x80845a0121FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_un_link.symtab0x805d5b0425FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_unsave_markers.symtab0x805db50114FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_unsave_wmarkers.symtab0x8084fb0120FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vasprintf.symtab0x80aa7d0356FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vdprintf.symtab0x8085b70188FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vfprintf.symtab0x807a2a020246FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vfprintf_internal.symtab0x807a2a020246FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vfscanf.symtab0x8098cd022346FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vfscanf_internal.symtab0x8098cd022346FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vsnprintf.symtab0x8059930213FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_vsscanf.symtab0x8084360140FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_doallocate.symtab0x8084e70151FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_finish.symtab0x8084a80130FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_pbackfail.symtab0x8084b10376FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_uflow.symtab0x808456052FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_xsgetn.symtab0x80852b0213FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdefault_xsputn.symtab0x8084d50280FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdo_write.symtab0x8058b80335FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wdoallocbuf.symtab0x8084f10154FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_doallocate.symtab0x8083c00169FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_jumps.symtab0x80b3b6084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_wfile_jumps_maybe_mmap.symtab0x80b3c2084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_wfile_jumps_mmap.symtab0x80b3bc084OBJECT<unknown>DEFAULT7
                                                                                                                                                                          _IO_wfile_overflow.symtab0x8058fc0579FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_seekoff.symtab0x80585501578FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_sync.symtab0x8058e60346FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_underflow.symtab0x80592101000FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_underflow_maybe_mmap.symtab0x80583d059FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_underflow_mmap.symtab0x8058410307FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wfile_xsputn.symtab0x8058cd0393FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wide_data_0.symtab0x80cf700188OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_wide_data_1.symtab0x80cf7c0188OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_wide_data_2.symtab0x80cf880188OBJECT<unknown>DEFAULT21
                                                                                                                                                                          _IO_wmarker_delta.symtab0x808470061FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wpadn.symtab0x80843f0203FUNC<unknown>DEFAULT3
                                                                                                                                                                          _IO_wsetb.symtab0x8084a1097FUNC<unknown>DEFAULT3
                                                                                                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                                                          _L_lock_102.symtab0x8057f0316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_106.symtab0x806b15516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1091.symtab0x80529ed12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_10969.symtab0x8065b2516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_11078.symtab0x8065b5112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_11265.symtab0x8065b6916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_11360.symtab0x8065b9512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_116.symtab0x805587616FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1198.symtab0x806d93416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1206.symtab0x805228316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_122.symtab0x80563be16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_122.symtab0x8057a0816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1244.symtab0x8069b7c16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_12694.symtab0x8065bad16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_12751.symtab0x8065bd916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_12843.symtab0x8065bf912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_130.symtab0x8055de516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13011.symtab0x8065c1d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13091.symtab0x8065c5912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13253.symtab0x8065c7116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13355.symtab0x8065c9d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13521.symtab0x8065ca916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1358.symtab0x80658c912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13706.symtab0x8065cc916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_13895.symtab0x8065ce916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_140.symtab0x8094f6916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_14084.symtab0x8065d0916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1419.symtab0x80658d516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_14258.symtab0x8065d2916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1449.symtab0x80963ba16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_15157.symtab0x8065d4916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_15208.symtab0x8065d6916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1544.symtab0x80658f516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_15489.symtab0x8065d8916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1596.symtab0x807f1ce12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_16044.symtab0x8065da916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1644.symtab0x806592516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1679.symtab0x806593516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_16810.symtab0x8065dc912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1711.symtab0x805e4a916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1711.symtab0x806595512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1772.symtab0x805e4b912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_180.symtab0x80563de16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1860.symtab0x806596112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_188.symtab0x8076b6516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_19.symtab0x8055dc516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_193.symtab0x808433912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_1961.symtab0x805e4e116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_20.symtab0x805637e16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2016.symtab0x8087db216FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2029.symtab0x805e4f112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2047.symtab0x80595f812FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2067.symtab0x80522a316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_21.symtab0x805585616FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_21.symtab0x80561a716FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_21.symtab0x80b19c713FUNC<unknown>DEFAULT4
                                                                                                                                                                          _L_lock_2120.symtab0x80963ea16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_22.symtab0x805222316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2241.symtab0x80522c316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2251.symtab0x8087dd216FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2299.symtab0x8087df213FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_24.symtab0x805418916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2482.symtab0x805e52516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_250.symtab0x8055e0516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2508.symtab0x805e53512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_253.symtab0x8057a2816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_256.symtab0x80561c716FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_259.symtab0x80b28b113FUNC<unknown>DEFAULT5
                                                                                                                                                                          _L_lock_2665.symtab0x805e55d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2691.symtab0x805e56d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_2718.symtab0x805c53712FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_277.symtab0x805224316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_287.symtab0x80541a916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_29.symtab0x80596ba9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_29.symtab0x805989f12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_30.symtab0x80673ce13FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3027.symtab0x80522e316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3070.symtab0x806596d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_31.symtab0x80597b212FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3126.symtab0x806d95416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3147.symtab0x805230316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3378.symtab0x806598d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_34.symtab0x8083bd412FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_343.symtab0x809e44912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3455.symtab0x80659ad16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_35.symtab0x806ba7a12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3525.symtab0x80659cd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_357.symtab0x8069b4c16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3590.symtab0x80659ed16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_36.symtab0x8057ef712FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3656.symtab0x805233316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3670.symtab0x8065a0d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_37.symtab0x806589116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3761.symtab0x8065a1d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3775.symtab0x805235316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3844.symtab0x8065a3d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_3915.symtab0x8065a4d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4163.symtab0x8065a6516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_420.symtab0x8057a5816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4245.symtab0x805237316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4309.symtab0x805239316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4392.symtab0x8065a8512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_44.symtab0x808407012FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4528.symtab0x80523b316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_46.symtab0x80580a812FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_47.symtab0x8083dd912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4725.symtab0x8065a9d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4841.symtab0x805e59516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_4867.symtab0x805e5a512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_5047.symtab0x8065abd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_51.symtab0x80579e816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_53.symtab0x80658a112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_5301.symtab0x8065add12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_58.symtab0x806b62b16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_66.symtab0x805639e16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_672.symtab0x8069b5c16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_6738.symtab0x8065b0112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_716.symtab0x80771d616FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_740.symtab0x805226316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_772.symtab0x80b18c813FUNC<unknown>DEFAULT4
                                                                                                                                                                          _L_lock_807.symtab0x807f1c212FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_878.symtab0x80529d114FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_907.symtab0x806e58516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_947.symtab0x805e48916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_lock_971.symtab0x80529df14FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_robust_lock_151.symtab0x80529af17FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_robust_unlock_548.symtab0x8052eca17FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_10.symtab0x8069b3c16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_10894.symtab0x8065b1912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_10982.symtab0x8065b3516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_11042.symtab0x8065b4512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_11179.symtab0x8065b5d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_11278.symtab0x8065b7916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_11325.symtab0x8065b8912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_117.symtab0x8057f1316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_120.symtab0x80673db10FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_124.symtab0x80561b716FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_12466.symtab0x8065ba112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_127.symtab0x80580b412FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_12711.symtab0x8065bbd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_12726.symtab0x8065bcd12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1275.symtab0x806d94416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_12763.symtab0x8065be916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_12935.symtab0x8065c0512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_130.symtab0x80597c79FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13002.symtab0x8065c1112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13023.symtab0x8065c2d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13043.symtab0x8065c3d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13058.symtab0x8065c4d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_132.symtab0x80598b49FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13200.symtab0x8065c6512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13266.symtab0x8065c8116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13320.symtab0x8065c9112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13629.symtab0x8065cb916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_137.symtab0x8057a1816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13731.symtab0x8065cd916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_13901.symtab0x8065cf916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_14113.symtab0x8065d1916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_14284.symtab0x8065d3916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_144.symtab0x80658ad12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1458.symtab0x80658e516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_146.symtab0x80563ce16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_148.symtab0x806ba8f9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_148.symtab0x8083be012FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_15171.symtab0x8065d5916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_15312.symtab0x8065d7916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_15517.symtab0x8065d9916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_156.symtab0x80658b916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1591.symtab0x806590516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_16071.symtab0x8065db916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1609.symtab0x806591516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1623.symtab0x80963ca16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_16837.symtab0x8065dd512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1697.symtab0x806594516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_171.symtab0x8057f2312FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_177.symtab0x8055df516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_178.symtab0x8094f7916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_180.symtab0x8083de59FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1809.symtab0x805e4c512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1843.symtab0x805e4d116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_187.symtab0x806b16513FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_1888.symtab0x805229316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_19.symtab0x808333f9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_193.symtab0x80563ee13FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2021.symtab0x80963da16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2081.symtab0x8087dc216FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2095.symtab0x805e4fd12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_213.symtab0x8083dee9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2135.symtab0x80963fa16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2159.symtab0x807f1da12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_216.symtab0x8076b7516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2187.symtab0x80522b316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2188.symtab0x805e50916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2277.symtab0x8087de216FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2281.symtab0x805960412FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2311.symtab0x8087dff13FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_233.symtab0x8083bec9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2331.symtab0x809640a16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2337.symtab0x80522d316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2386.symtab0x805e51912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_248.symtab0x805223316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_252.symtab0x80843459FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_254.symtab0x8057f2f9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_255.symtab0x80580c09FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2552.symtab0x80596109FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2559.symtab0x805e54116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2616.symtab0x805e55112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_271.symtab0x80b28be13FUNC<unknown>DEFAULT5
                                                                                                                                                                          _L_unlock_2768.symtab0x805e57916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2842.symtab0x805e58912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2854.symtab0x805c54312FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_2967.symtab0x805c54f12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_297.symtab0x8057a3816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_30.symtab0x805e46d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_302.symtab0x808434e9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3032.symtab0x80522f316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3084.symtab0x806597d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_312.symtab0x80541b916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3156.symtab0x806d96416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_325.symtab0x805225316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3273.symtab0x806d97416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3291.symtab0x805231316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3293.symtab0x806d98416FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_33.symtab0x805638e16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3381.symtab0x806d99413FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3392.symtab0x806599d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3467.symtab0x80659bd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_35.symtab0x8055dd516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3539.symtab0x80659dd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3596.symtab0x805232316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3612.symtab0x80659fd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_366.symtab0x8055e1516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3689.symtab0x805234316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3775.symtab0x8065a2d16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_380.symtab0x80561d716FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_3814.symtab0x805236316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_392.symtab0x8057a4816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_40.symtab0x80b19d413FUNC<unknown>DEFAULT4
                                                                                                                                                                          _L_unlock_401.symtab0x80840889FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4047.symtab0x8065a5912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4277.symtab0x805238316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4297.symtab0x8065a7516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4342.symtab0x80523a316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4554.symtab0x8065a9112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4640.symtab0x80523c316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4944.symtab0x805e5b116FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_4985.symtab0x8065aad16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_5053.symtab0x805e5c112FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_5083.symtab0x8065acd16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_511.symtab0x8055e2516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_52.symtab0x805419916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_53.symtab0x805e47d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_557.symtab0x8055e3516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_59.symtab0x80596c39FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_601.symtab0x809e45512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_6038.symtab0x8065ae912FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_612.symtab0x80529c017FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_6657.symtab0x8065af512FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_67.symtab0x806b63b16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_672.symtab0x8055e4516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_6754.symtab0x8065b0d12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_70.symtab0x80598ab9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_702.symtab0x8069b6c16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_742.symtab0x8052edb14FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_785.symtab0x807f1b612FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_788.symtab0x80b18d513FUNC<unknown>DEFAULT4
                                                                                                                                                                          _L_unlock_80.symtab0x80579f816FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_82.symtab0x80597be9FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_832.symtab0x80771e613FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_86.symtab0x80563ae16FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_867.symtab0x805227316FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_892.symtab0x8052ee914FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_904.symtab0x8076b8516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_925.symtab0x806e59516FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_97.symtab0x806ba869FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_978.symtab0x805e49916FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_98.symtab0x805586616FUNC<unknown>DEFAULT3
                                                                                                                                                                          _L_unlock_98.symtab0x808407c12FUNC<unknown>DEFAULT3
                                                                                                                                                                          _Unwind_Backtrace.symtab0x80af020213FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_DeleteException.symtab0x80ad49031FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_FindEnclosingFunction.symtab0x80ad75055FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_Find_FDE.symtab0x80b0ae0475FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_ForcedUnwind.symtab0x80af660265FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_ForcedUnwind_Phase2.symtab0x80af360257FUNC<unknown>DEFAULT3
                                                                                                                                                                          _Unwind_GetCFA.symtab0x80ad42011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetDataRelBase.symtab0x80ad47011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetGR.symtab0x80ad520101FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetIP.symtab0x80ad43011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetIPInfo.symtab0x80add4022FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetLanguageSpecificData.symtab0x80ad45011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetRegionStart.symtab0x80ad46011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_GetTextRelBase.symtab0x80ad48011FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_IteratePhdrCallback.symtab0x80b0cc01309FUNC<unknown>DEFAULT3
                                                                                                                                                                          _Unwind_RaiseException.symtab0x80af1c0407FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_RaiseException_Phase2.symtab0x80af100188FUNC<unknown>DEFAULT3
                                                                                                                                                                          _Unwind_Resume.symtab0x80af570233FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_Resume_or_Rethrow.symtab0x80af470249FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_SetGR.symtab0x80ad4b0106FUNC<unknown>HIDDEN3
                                                                                                                                                                          _Unwind_SetIP.symtab0x80ad44014FUNC<unknown>HIDDEN3
                                                                                                                                                                          __CTOR_END__.symtab0x80cf0840OBJECT<unknown>DEFAULT15
                                                                                                                                                                          __CTOR_LIST__.symtab0x80cf0800OBJECT<unknown>DEFAULT15
                                                                                                                                                                          __DTOR_END__.symtab0x80cf0900OBJECT<unknown>HIDDEN16
                                                                                                                                                                          __DTOR_LIST__.symtab0x80cf0880OBJECT<unknown>DEFAULT16
                                                                                                                                                                          __EH_FRAME_BEGIN__.symtab0x80c7e5c0OBJECT<unknown>DEFAULT11
                                                                                                                                                                          __FRAME_END__.symtab0x80cdf4c0OBJECT<unknown>DEFAULT11
                                                                                                                                                                          __JCR_END__.symtab0x80cf0940OBJECT<unknown>DEFAULT17
                                                                                                                                                                          __JCR_LIST__.symtab0x80cf0940OBJECT<unknown>DEFAULT17
                                                                                                                                                                          ____strtod_l_internal.symtab0x80a5f008404FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtof_l_internal.symtab0x80a3cc07471FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtol_l_internal.symtab0x8056a001065FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtold_l_internal.symtab0x80a84e08391FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtoll_l_internal.symtab0x8056e601511FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtoul_l_internal.symtab0x8078fa01026FUNC<unknown>DEFAULT3
                                                                                                                                                                          ____strtoull_l_internal.symtab0x80a31401474FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___asprintf.symtab0x80aa7a036FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___brk_addr.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                                                                                                                                          ___fxstat64.symtab0x8068c7054FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___newselect_nocancel.symtab0x80690ca45FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___printf_fp.symtab0x807f5709363FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___vfprintf_chk.symtab0x806b990234FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___vfscanf.symtab0x809e42041FUNC<unknown>DEFAULT3
                                                                                                                                                                          ___xstat64.symtab0x8068c3054FUNC<unknown>DEFAULT3
                                                                                                                                                                          __access.symtab0x808b4e031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __add_to_environ.symtab0x80559f0867FUNC<unknown>DEFAULT3
                                                                                                                                                                          __after_morecore_hook.symtab0x80d4aa84OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __alloc_dir.symtab0x8067100227FUNC<unknown>DEFAULT3
                                                                                                                                                                          __argz_add_sep.symtab0x8086340150FUNC<unknown>DEFAULT3
                                                                                                                                                                          __argz_count.symtab0x808620053FUNC<unknown>DEFAULT3
                                                                                                                                                                          __argz_create_sep.symtab0x8086240175FUNC<unknown>DEFAULT3
                                                                                                                                                                          __argz_stringify.symtab0x80862f076FUNC<unknown>DEFAULT3
                                                                                                                                                                          __asprintf.symtab0x80aa7a036FUNC<unknown>DEFAULT3
                                                                                                                                                                          __atomic_writev_replacement.symtab0x808b770345FUNC<unknown>DEFAULT3
                                                                                                                                                                          __backtrace.symtab0x806b650211FUNC<unknown>DEFAULT3
                                                                                                                                                                          __backtrace_symbols_fd.symtab0x806b7b0465FUNC<unknown>DEFAULT3
                                                                                                                                                                          __brk.symtab0x808b73056FUNC<unknown>DEFAULT3
                                                                                                                                                                          __bsd_signal.symtab0x8055350201FUNC<unknown>DEFAULT3
                                                                                                                                                                          __bss_start.symtab0x80cfc200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                                                          __calloc.symtab0x8063930842FUNC<unknown>DEFAULT3
                                                                                                                                                                          __cfree.symtab0x8065270410FUNC<unknown>DEFAULT3
                                                                                                                                                                          __chdir.symtab0x808b52027FUNC<unknown>DEFAULT3
                                                                                                                                                                          __clearenv.symtab0x8055890112FUNC<unknown>DEFAULT3
                                                                                                                                                                          __clone.symtab0x806ac00119FUNC<unknown>DEFAULT3
                                                                                                                                                                          __close.symtab0x8053a2080FUNC<unknown>DEFAULT3
                                                                                                                                                                          __close_nocancel.symtab0x8053a2a27FUNC<unknown>DEFAULT3
                                                                                                                                                                          __closedir.symtab0x80672d067FUNC<unknown>DEFAULT3
                                                                                                                                                                          __connect.symtab0x8053b8087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __connect_internal.symtab0x8053b8087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __correctly_grouped_prefixmb.symtab0x8057a70589FUNC<unknown>DEFAULT3
                                                                                                                                                                          __ctype_b_loc.symtab0x80551b050FUNC<unknown>DEFAULT3
                                                                                                                                                                          __ctype_tolower_loc.symtab0x805513050FUNC<unknown>DEFAULT3
                                                                                                                                                                          __ctype_toupper_loc.symtab0x805517050FUNC<unknown>DEFAULT3
                                                                                                                                                                          __curbrk.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __current_locale_name.symtab0x80a30a027FUNC<unknown>DEFAULT3
                                                                                                                                                                          __cxa_atexit.symtab0x8056070311FUNC<unknown>DEFAULT3
                                                                                                                                                                          __data_start.symtab0x80cf0e00NOTYPE<unknown>DEFAULT21
                                                                                                                                                                          __daylight.symtab0x80d59404OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __dcgettext.symtab0x8094f9057FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dcigettext.symtab0x8095c101962FUNC<unknown>DEFAULT3
                                                                                                                                                                          __deallocate_stack.symtab0x8051270325FUNC<unknown>DEFAULT3
                                                                                                                                                                          __default_morecore.symtab0x8065df034FUNC<unknown>DEFAULT3
                                                                                                                                                                          __default_stacksize.symtab0x80cf46c4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __deregister_frame.symtab0x80b07e049FUNC<unknown>HIDDEN3
                                                                                                                                                                          __deregister_frame_info.symtab0x80b07c019FUNC<unknown>HIDDEN3
                                                                                                                                                                          __deregister_frame_info_bases.symtab0x80b06d0233FUNC<unknown>HIDDEN3
                                                                                                                                                                          __dl_iterate_phdr.symtab0x80b1630239FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dladdr.symtab0x809ea7031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dladdr1.symtab0x809ea9086FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlclose.symtab0x80aaa4025FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlerror.symtab0x809e5f0535FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlinfo.symtab0x809eaf052FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlmopen.symtab0x809ebf078FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlopen.symtab0x80aa94072FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlsym.symtab0x80aaa7096FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dlvsym.symtab0x80aaaf0102FUNC<unknown>DEFAULT3
                                                                                                                                                                          __do_global_ctors_aux.symtab0x80b18100FUNC<unknown>DEFAULT3
                                                                                                                                                                          __do_global_dtors_aux.symtab0x80481600FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dprintf.symtab0x80832b036FUNC<unknown>DEFAULT3
                                                                                                                                                                          __dso_handle.symtab0x80b2a680OBJECT<unknown>HIDDEN7
                                                                                                                                                                          __dup2.symtab0x808b50031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __elf_set___libc_atexit_element__IO_cleanup__.symtab0x80c7e504OBJECT<unknown>DEFAULT9
                                                                                                                                                                          __elf_set___libc_subfreeres_element_buffer_free__.symtab0x80c7e244OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e204OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e284OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e2c4OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e304OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e344OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e384OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e3c4OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e444OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e484OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7e4c4OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_subfreeres_element_res_thread_freeres__.symtab0x80c7e404OBJECT<unknown>DEFAULT8
                                                                                                                                                                          __elf_set___libc_thread_subfreeres_element_arena_thread_freeres__.symtab0x80c7e544OBJECT<unknown>DEFAULT10
                                                                                                                                                                          __elf_set___libc_thread_subfreeres_element_res_thread_freeres__.symtab0x80c7e584OBJECT<unknown>DEFAULT10
                                                                                                                                                                          __environ.symtab0x80d4f944OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __errno_location.symtab0x80541e017FUNC<unknown>DEFAULT3
                                                                                                                                                                          __execve.symtab0x806799057FUNC<unknown>DEFAULT3
                                                                                                                                                                          __exit_funcs.symtab0x80cf4744OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __exit_thread.symtab0x8068b5026FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fcloseall.symtab0x8059a109FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fcntl.symtab0x8053ac0177FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fcntl_nocancel.symtab0x8053a7069FUNC<unknown>DEFAULT3
                                                                                                                                                                          __find_in_stack_list.symtab0x8050840131FUNC<unknown>DEFAULT3
                                                                                                                                                                          __find_specmb.symtab0x8083350117FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fini_array_end.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __fini_array_start.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __fopen_internal.symtab0x8058110218FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fopen_maybe_mmap.symtab0x80580d063FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fork.symtab0x80541d09FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fork_generation.symtab0x80d60dc4OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __fork_generation_pointer.symtab0x80d61a84OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __fork_handlers.symtab0x80d61ac4OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __fork_lock.symtab0x80d50404OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __fprintf.symtab0x808328036FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fpu_control.symtab0x80cfbb82OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __frame_state_for.symtab0x80ae1e0298FUNC<unknown>HIDDEN3
                                                                                                                                                                          __free.symtab0x8065270410FUNC<unknown>DEFAULT3
                                                                                                                                                                          __free_hook.symtab0x80d4aa44OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __free_stack_cache.symtab0x80509f0157FUNC<unknown>DEFAULT3
                                                                                                                                                                          __free_tcb.symtab0x80513c070FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fsetlocking.symtab0x8085c3056FUNC<unknown>DEFAULT3
                                                                                                                                                                          __funlockfile.symtab0x808331047FUNC<unknown>DEFAULT3
                                                                                                                                                                          __fxstat64.symtab0x8068c7054FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gcc_personality_v0.symtab0x80b1400538FUNC<unknown>HIDDEN3
                                                                                                                                                                          __gconv.symtab0x80a2f30354FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_alias_compare.symtab0x806cbf025FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_alias_db.symtab0x80d62784OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_btwoc_ascii.symtab0x806e78017FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_close.symtab0x80947e0145FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_close_transform.symtab0x806cd50181FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_compare_alias.symtab0x806cc70219FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_compare_alias_cache.symtab0x8073130413FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_find_shlib.symtab0x8073850397FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_find_transform.symtab0x806d700564FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_get_alias_db.symtab0x806cb9010FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_get_builtin_trans.symtab0x806e5b0450FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_get_cache.symtab0x8072e3010FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_get_modules_db.symtab0x806cb8010FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_get_path.symtab0x806de80730FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_load_cache.symtab0x8072f50479FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_lock.symtab0x80d62744OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_lookup_cache.symtab0x80732d01216FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_max_path_elem_len.symtab0x80d62804OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_modules_db.symtab0x80d62704OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_open.symtab0x80a28301786FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_path_elem.symtab0x80d62844OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_path_envvar.symtab0x80d627c4OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __gconv_read_conf.symtab0x806e1601061FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_release_cache.symtab0x8072e4026FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_release_shlib.symtab0x807380034FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_release_step.symtab0x806cc1085FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_ascii_internal.symtab0x806f9b0891FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_ascii.symtab0x806f3801573FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_ucs2.symtab0x806e7a01688FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_ucs2reverse.symtab0x80701901693FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_ucs4.symtab0x8071220895FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_ucs4le.symtab0x80715a0879FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_internal_utf8.symtab0x80725d02138FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_ucs2_internal.symtab0x806ee401343FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_ucs2reverse_internal.symtab0x80708301374FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_ucs4_internal.symtab0x8070d901164FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_ucs4le_internal.symtab0x806fd301111FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transform_utf8_internal.symtab0x80719103253FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_translit_find.symtab0x8094970610FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gconv_transliterate.symtab0x8094c00873FUNC<unknown>DEFAULT3
                                                                                                                                                                          __get_avphys_pages.symtab0x806a7f014FUNC<unknown>DEFAULT3
                                                                                                                                                                          __get_nprocs.symtab0x806aa40323FUNC<unknown>DEFAULT3
                                                                                                                                                                          __get_nprocs_conf.symtab0x806aa40323FUNC<unknown>DEFAULT3
                                                                                                                                                                          __get_phys_pages.symtab0x806a80014FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getclktck.symtab0x806ab9020FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getcwd.symtab0x808b540234FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getdelim.symtab0x8083e00624FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getdents.symtab0x80673f0159FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getdtablesize.symtab0x806909041FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getegid.symtab0x808b4b012FUNC<unknown>DEFAULT3
                                                                                                                                                                          __geteuid.symtab0x808b49012FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getgid.symtab0x808b4a012FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gethostname.symtab0x809fc10140FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getpagesize.symtab0x806907023FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getpid.symtab0x8067df049FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getrlimit.symtab0x8068f8054FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getsockname.symtab0x806ad5030FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getsockopt.symtab0x806ad7030FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gettext_extract_plural.symtab0x80785b0266FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gettext_free_exp.symtab0x8077a20523FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gettext_germanic_plural.symtab0x80c21a820OBJECT<unknown>DEFAULT7
                                                                                                                                                                          __gettextparse.symtab0x8077d202186FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gettimeofday.symtab0x80670e031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gettimeofday_internal.symtab0x80670e031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __getuid.symtab0x808b48012FUNC<unknown>DEFAULT3
                                                                                                                                                                          __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                                                          __guess_grouping.symtab0x807f1f076FUNC<unknown>DEFAULT3
                                                                                                                                                                          __hash_string.symtab0x80786c059FUNC<unknown>DEFAULT3
                                                                                                                                                                          __i686.get_pc_thunk.bx.symtab0x80af76d0FUNC<unknown>HIDDEN3
                                                                                                                                                                          __i686.get_pc_thunk.cx.symtab0x80af7690FUNC<unknown>HIDDEN3
                                                                                                                                                                          __inet_aton.symtab0x806b1b0343FUNC<unknown>DEFAULT3
                                                                                                                                                                          __init_array_end.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __init_array_start.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __init_misc.symtab0x806abb078FUNC<unknown>DEFAULT3
                                                                                                                                                                          __init_sched_fifo_prio.symtab0x8053ed042FUNC<unknown>DEFAULT3
                                                                                                                                                                          __initstate.symtab0x80562c0112FUNC<unknown>DEFAULT3
                                                                                                                                                                          __initstate_r.symtab0x80566d0545FUNC<unknown>DEFAULT3
                                                                                                                                                                          __ioctl.symtab0x806904033FUNC<unknown>DEFAULT3
                                                                                                                                                                          __is_smp.symtab0x80d60f04OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __isatty.symtab0x808b63034FUNC<unknown>DEFAULT3
                                                                                                                                                                          __isinf.symtab0x809642064FUNC<unknown>DEFAULT3
                                                                                                                                                                          __isinfl.symtab0x809649085FUNC<unknown>DEFAULT3
                                                                                                                                                                          __isnan.symtab0x809646039FUNC<unknown>DEFAULT3
                                                                                                                                                                          __isnanl.symtab0x80964f069FUNC<unknown>DEFAULT3
                                                                                                                                                                          __kill.symtab0x80554b031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __lchown.symtab0x8068cd057FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_alloca_cutoff.symtab0x806af6066FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_argc.symtab0x80d62684OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __libc_argv.symtab0x80d626c4OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __libc_calloc.symtab0x8063930842FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_check_standard_fds.symtab0x8054c20459FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_cleanup_routine.symtab0x806afb027FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_close.symtab0x8053a2080FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_connect.symtab0x8053b8087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_csu_fini.symtab0x805507057FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_csu_init.symtab0x80550b0127FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_disable_asynccancel.symtab0x806afd050FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_dlclose.symtab0x809451087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_dlopen_mode.symtab0x8094650226FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_dlsym.symtab0x8094570108FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_dlsym_private.symtab0x80945e0108FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_enable_asynccancel.symtab0x806b01098FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_enable_secure.symtab0x80cf0a04OBJECT<unknown>DEFAULT18
                                                                                                                                                                          __libc_enable_secure_decided.symtab0x80d62644OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __libc_errno.symtab0x144TLS<unknown>DEFAULT14
                                                                                                                                                                          __libc_fatal.symtab0x8059ce042FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_fcntl.symtab0x8053ac0177FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_fork.symtab0x8067760535FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_free.symtab0x8065270410FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_init_first.symtab0x806caf0133FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_init_secure.symtab0x806ca9066FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_longjmp.symtab0x80552a084FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_lseek.symtab0x8053ca033FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_lseek64.symtab0x806aca0117FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_mallinfo.symtab0x80609b0353FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_malloc.symtab0x8063c80442FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_malloc_initialized.symtab0x80cf9584OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __libc_mallopt.symtab0x80610a0356FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_memalign.symtab0x8063e40467FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_message.symtab0x8059a20691FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_multiple_libcs.symtab0x80cf9ac4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __libc_nanosleep.symtab0x806770087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_open.symtab0x8053cd091FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_pause.symtab0x8053d3064FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_pthread_init.symtab0x806b18045FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_pvalloc.symtab0x8063010469FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_read.symtab0x80539c091FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_realloc.symtab0x80654101085FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_recvfrom.symtab0x8053be087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_register_dl_open_hook.symtab0x8094740125FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_register_dlfcn_hook.symtab0x809e50037FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_resp.symtab0x04TLS<unknown>DEFAULT13
                                                                                                                                                                          __libc_select.symtab0x80690c0115FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_send.symtab0x806ad9087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_sendto.symtab0x8053c4087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_setlocale_lock.symtab0x80d580032OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __libc_setup_tls.symtab0x8054e50505FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_sigaction.symtab0x8054680298FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_siglongjmp.symtab0x80552a084FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_stack_end.symtab0x80cf09c4OBJECT<unknown>DEFAULT18
                                                                                                                                                                          __libc_start_main.symtab0x8054900763FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_system.symtab0x8057980104FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_thread_freeres.symtab0x80b28d033FUNC<unknown>DEFAULT5
                                                                                                                                                                          __libc_tsd_CTYPE_B.symtab0x184TLS<unknown>DEFAULT14
                                                                                                                                                                          __libc_tsd_CTYPE_TOLOWER.symtab0x204TLS<unknown>DEFAULT14
                                                                                                                                                                          __libc_tsd_CTYPE_TOUPPER.symtab0x1c4TLS<unknown>DEFAULT14
                                                                                                                                                                          __libc_tsd_LOCALE.symtab0x84TLS<unknown>DEFAULT13
                                                                                                                                                                          __libc_tsd_MALLOC.symtab0x244TLS<unknown>DEFAULT14
                                                                                                                                                                          __libc_valloc.symtab0x80631f0467FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_waitpid.symtab0x8053d7091FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_write.symtab0x805396091FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libc_writev.symtab0x808b8d0270FUNC<unknown>DEFAULT3
                                                                                                                                                                          __libio_codecvt.symtab0x80c2d60120OBJECT<unknown>DEFAULT7
                                                                                                                                                                          __libio_translit.symtab0x80c2dd820OBJECT<unknown>DEFAULT7
                                                                                                                                                                          __lll_lock_wait.symtab0x805368048FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_lock_wait_private.symtab0x805365042FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_robust_lock_wait.symtab0x805383081FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_robust_timedlock_wait.symtab0x8053890201FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_timedlock_wait.symtab0x80536b0173FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_timedwait_tid.symtab0x80537c0112FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_unlock_wake.symtab0x805379043FUNC<unknown>HIDDEN3
                                                                                                                                                                          __lll_unlock_wake_private.symtab0x805376037FUNC<unknown>HIDDEN3
                                                                                                                                                                          __llseek.symtab0x806aca0117FUNC<unknown>DEFAULT3
                                                                                                                                                                          __localtime_r.symtab0x8086d5034FUNC<unknown>DEFAULT3
                                                                                                                                                                          __longjmp.symtab0x805530043FUNC<unknown>DEFAULT3
                                                                                                                                                                          __lseek.symtab0x8053ca033FUNC<unknown>DEFAULT3
                                                                                                                                                                          __lseek64.symtab0x806aca0117FUNC<unknown>DEFAULT3
                                                                                                                                                                          __make_stacks_executable.symtab0x8051160257FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mallinfo.symtab0x80609b0353FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc.symtab0x8063c80442FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_check_init.symtab0x805ff50121FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_get_state.symtab0x80640d0428FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_hook.symtab0x80cf94c4OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __malloc_initialize_hook.symtab0x80d4aa04OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __malloc_set_state.symtab0x8060d10905FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_stats.symtab0x8060790529FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_trim.symtab0x8060b20493FUNC<unknown>DEFAULT3
                                                                                                                                                                          __malloc_usable_size.symtab0x805ef6052FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mallopt.symtab0x80610a0356FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mbrlen.symtab0x808645055FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mbrtowc.symtab0x8086490407FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mbsnrtowcs.symtab0x8086a30594FUNC<unknown>DEFAULT3
                                                                                                                                                                          __memalign.symtab0x8063e40467FUNC<unknown>DEFAULT3
                                                                                                                                                                          __memalign_hook.symtab0x80cf9544OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __memchr.symtab0x80666b0411FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mempcpy.symtab0x806697068FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mkdir.symtab0x8068cb031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mktime_internal.symtab0x809f2502437FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mmap.symtab0x8069cf067FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mmap64.symtab0x8069d4088FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mon_yday.symtab0x80c722052OBJECT<unknown>DEFAULT7
                                                                                                                                                                          __morecore.symtab0x80cf9484OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __mpn_add_n.symtab0x80aa5e0144FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_addmul_1.symtab0x80aa67060FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_cmp.symtab0x8096ab092FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_construct_double.symtab0x80aa6f086FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_construct_float.symtab0x80aa6b049FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_construct_long_double.symtab0x80aa75071FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_divrem.symtab0x8096b101112FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_extract_double.symtab0x8098800244FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_extract_long_double.symtab0x8098900279FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_impn_mul_n.symtab0x80975c01989FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_impn_mul_n_basecase.symtab0x80974c0247FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_impn_sqr_n.symtab0x8097d901829FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_impn_sqr_n_basecase.symtab0x80973c0250FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_lshift.symtab0x8096f7087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_mul.symtab0x8097030843FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_mul_1.symtab0x809738057FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_mul_n.symtab0x80984c0620FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_rshift.symtab0x8096fd087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_sub_n.symtab0x8098730144FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mpn_submul_1.symtab0x80987c060FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mprotect.symtab0x8069dc033FUNC<unknown>DEFAULT3
                                                                                                                                                                          __mremap.symtab0x806ad2045FUNC<unknown>DEFAULT3
                                                                                                                                                                          __munmap.symtab0x8069da031FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nanosleep.symtab0x806770087FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nanosleep_nocancel.symtab0x806770a31FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_exitfn.symtab0x8055f50274FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_exitfn_called.symtab0x80d61a08OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __new_fclose.symtab0x8057d40439FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_fopen.symtab0x80581f034FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_getrlimit.symtab0x8068f8054FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_sem_init.symtab0x805327084FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_sem_post.symtab0x805337078FUNC<unknown>DEFAULT3
                                                                                                                                                                          __new_sem_wait.symtab0x80532d0141FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nptl_create_event.symtab0x80546505FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nptl_deallocate_tsd.symtab0x80508d0278FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nptl_death_event.symtab0x80546605FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nptl_initial_report_events.symtab0x80d202c1OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __nptl_last_event.symtab0x80d20204OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __nptl_nthreads.symtab0x80cf4504OBJECT<unknown>DEFAULT21
                                                                                                                                                                          __nptl_setxid.symtab0x8050db0941FUNC<unknown>DEFAULT3
                                                                                                                                                                          __nptl_threads_events.symtab0x80d20188OBJECT<unknown>DEFAULT22
                                                                                                                                                                          __offtime.symtab0x809ef60746FUNC<unknown>DEFAULT3
                                                                                                                                                                          __open.symtab0x8053cd091FUNC<unknown>DEFAULT3
                                                                                                                                                                          __open_nocancel.symtab0x8053cda33FUNC<unknown>DEFAULT3
                                                                                                                                                                          __opendir.symtab0x80671f0220FUNC<unknown>DEFAULT3
                                                                                                                                                                          __overflow.symtab0x805d76041FUNC<unknown>DEFAULT3
                                                                                                                                                                          __parse_one_specmb.symtab0x80833d01320FUNC<unknown>DEFAULT3
                                                                                                                                                                          __pause_nocancel.symtab0x8053d3a19FUNC<unknown>DEFAULT3
                                                                                                                                                                          __posix_memalign.symtab0x8064020111FUNC<unknown>DEFAULT3
                                                                                                                                                                          __preinit_array_end.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __preinit_array_start.symtab0x80cf0800NOTYPE<unknown>HIDDEN14
                                                                                                                                                                          __printf_arginfo_table.symtab0x80d63404OBJECT<unknown>DEFAULT23
                                                                                                                                                                          __printf_fp.symtab0x807f5709363FUNC<unknown>DEFAULT3
                                                                                                                                                                          __printf_fphex.symtab0x8081aa06104FUNC<unknown>DEFAULT3
                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                          192.168.2.2354.36.15.963673860032020381 09/21/22-23:39:24.140641TCP2020381ET TROJAN DDoS.XOR Checkin367386003192.168.2.2354.36.15.96
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Sep 21, 2022 23:39:22.346151114 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                                                          Sep 21, 2022 23:39:23.114056110 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                                                          Sep 21, 2022 23:39:23.393732071 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:23.425556898 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:23.425717115 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:24.071803093 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:24.125602007 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:24.140640974 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:24.168421030 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:24.168839931 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:34.204791069 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:34.204988956 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:37.705353022 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                                                          Sep 21, 2022 23:39:39.112063885 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:39.112216949 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:47.944915056 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                                                          Sep 21, 2022 23:39:49.143989086 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:49.144392967 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:39:54.088376045 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                                                          Sep 21, 2022 23:39:59.176275969 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:59.176433086 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:09.224299908 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:09.224564075 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:14.147336960 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:14.147775888 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:18.663063049 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                                                          Sep 21, 2022 23:40:24.179291964 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:24.182831049 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:34.211308002 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:34.211508989 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:39.142204046 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                                                          Sep 21, 2022 23:40:44.243438005 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:44.244520903 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:49.181953907 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:49.183410883 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:40:59.213819981 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:40:59.213871956 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:41:09.246409893 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:41:09.246722937 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:41:19.278652906 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:41:19.279028893 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          Sep 21, 2022 23:41:24.217036963 CEST60033673854.36.15.96192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:41:24.217477083 CEST367386003192.168.2.2354.36.15.96
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Sep 21, 2022 23:39:23.212416887 CEST5030953192.168.2.238.8.8.8
                                                                                                                                                                          Sep 21, 2022 23:39:23.229100943 CEST3705453192.168.2.238.8.8.8
                                                                                                                                                                          Sep 21, 2022 23:39:23.237544060 CEST53503098.8.8.8192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:23.237709045 CEST5560253192.168.2.238.8.4.4
                                                                                                                                                                          Sep 21, 2022 23:39:23.269560099 CEST53556028.8.4.4192.168.2.23
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST53370548.8.8.8192.168.2.23
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Sep 21, 2022 23:39:23.212416887 CEST192.168.2.238.8.8.80x50b2Standard query (0)gatat456.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.229100943 CEST192.168.2.238.8.8.80x843dStandard query (0)aaa.xxxatat456.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.237709045 CEST192.168.2.238.8.4.40x9937Standard query (0)gatat456.comA (IP address)IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Sep 21, 2022 23:39:23.237544060 CEST8.8.8.8192.168.2.230x50b2Name error (3)gatat456.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.269560099 CEST8.8.4.4192.168.2.230x9937Name error (3)gatat456.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com54.36.15.96A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com79.137.1.132A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com46.105.84.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com54.36.15.98A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com46.105.84.188A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 21, 2022 23:39:23.393559933 CEST8.8.8.8192.168.2.230x843dNo error (0)aaa.xxxatat456.com79.137.1.134A (IP address)IN (0x0001)false

                                                                                                                                                                          System Behavior

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:/tmp/fuck.elf
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/sbin/update-rc.d
                                                                                                                                                                          Arguments:update-rc.d fuck.elf defaults
                                                                                                                                                                          File size:3478464 bytes
                                                                                                                                                                          MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/sbin/update-rc.d
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:3478464 bytes
                                                                                                                                                                          MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/bin/systemctl
                                                                                                                                                                          Arguments:systemctl daemon-reload
                                                                                                                                                                          File size:996584 bytes
                                                                                                                                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/bin/sh
                                                                                                                                                                          Arguments:sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
                                                                                                                                                                          File size:129816 bytes
                                                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/bin/sh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:129816 bytes
                                                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/bin/sed
                                                                                                                                                                          Arguments:sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
                                                                                                                                                                          File size:121288 bytes
                                                                                                                                                                          MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:/usr/bin/zfyjfaoiow id 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:/usr/bin/zfyjfaoiow id 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:/usr/bin/zfyjfaoiow top 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:/usr/bin/zfyjfaoiow pwd 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:/usr/bin/zfyjfaoiow "ifconfig eth0" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zfyjfaoiow
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:e87ceadb8a4e38e1d33a543f1ef6f174

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:/usr/bin/hwcijqdbza "grep \"A\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:/usr/bin/hwcijqdbza "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:/usr/bin/hwcijqdbza id 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:/usr/bin/hwcijqdbza "netstat -antop" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:34
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:/usr/bin/hwcijqdbza "sleep 1" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:34
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/hwcijqdbza
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7a51136a3f9c74ff582dade0a6ff9c1e

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:/usr/bin/ggsxjmacxa "ifconfig eth0" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:/usr/bin/ggsxjmacxa "ls -la" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:/usr/bin/ggsxjmacxa "ifconfig eth0" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:/usr/bin/ggsxjmacxa "sleep 1" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:/usr/bin/ggsxjmacxa "cd /etc" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ggsxjmacxa
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:7e521ab8f870858fcfe5d5814bddc362

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:/usr/bin/sanzuhhixf sh 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:/usr/bin/sanzuhhixf "netstat -an" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:/usr/bin/sanzuhhixf "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:/usr/bin/sanzuhhixf top 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:/usr/bin/sanzuhhixf ls 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/sanzuhhixf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:20020d772de3b4a641da0272b36f3272

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:/usr/bin/zkleyiegjf "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:/usr/bin/zkleyiegjf su 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:/usr/bin/zkleyiegjf "cat resolv.conf" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:/usr/bin/zkleyiegjf "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:51
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:/usr/bin/zkleyiegjf "netstat -antop" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zkleyiegjf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:f6b5753a34aff292e6ecb9853b898493

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:/usr/bin/xocmdvejxu "sleep 1" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:/usr/bin/xocmdvejxu pwd 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:/usr/bin/xocmdvejxu "ls -la" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:/usr/bin/xocmdvejxu sh 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:/usr/bin/xocmdvejxu whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:39:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xocmdvejxu
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:6d859ddf2b3dd9e23e5c6a3ae4ecfbff

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:/usr/bin/wjnxqdxblo "cat resolv.conf" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:/usr/bin/wjnxqdxblo bash 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:/usr/bin/wjnxqdxblo "netstat -antop" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:/usr/bin/wjnxqdxblo "grep \"A\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:/usr/bin/wjnxqdxblo top 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/wjnxqdxblo
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:df30f28270f8c66ac8e73c3febe841cd

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:/usr/bin/oklqvchkds pwd 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:/usr/bin/oklqvchkds "route -n" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:/usr/bin/oklqvchkds whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:/usr/bin/oklqvchkds ls 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:09
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:/usr/bin/oklqvchkds pwd 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:10
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/oklqvchkds
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:56eb989faec3c2ab2a2afbaec7ea40eb

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:/usr/bin/axppigwavk su 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:/usr/bin/axppigwavk "cat resolv.conf" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:/usr/bin/axppigwavk "route -n" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:/usr/bin/axppigwavk "ifconfig eth0" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:16
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:15
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:16
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:/usr/bin/axppigwavk "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:16
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/axppigwavk
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:0b94411d21ccce661e8cdaa0383ff15f

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:/usr/bin/ujuhiugmmi "ps -ef" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:/usr/bin/ujuhiugmmi "ls -la" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:/usr/bin/ujuhiugmmi whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:/usr/bin/ujuhiugmmi "ps -ef" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:/usr/bin/ujuhiugmmi ifconfig 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:21
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/ujuhiugmmi
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3bf5a8180c278833dc913e174de19ba4

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:/usr/bin/xodlvzjoas who 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:/usr/bin/xodlvzjoas whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:/usr/bin/xodlvzjoas uptime 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:/usr/bin/xodlvzjoas uptime 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:27
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:/usr/bin/xodlvzjoas "ls -la" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:28
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/xodlvzjoas
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:dfd3d04bbf2779fabbef0fec22258c2e

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:/usr/bin/jflhtagbsg "ls -la" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:/usr/bin/jflhtagbsg "sleep 1" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:/usr/bin/jflhtagbsg "netstat -an" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:/usr/bin/jflhtagbsg sh 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:33
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:/usr/bin/jflhtagbsg "netstat -antop" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:34
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jflhtagbsg
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:3d4268e4b1640cd06adef2fd8e500b35

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:/usr/bin/pzvxnaaphf ifconfig 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:/usr/bin/pzvxnaaphf whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:39
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:/usr/bin/pzvxnaaphf "grep \"A\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:/usr/bin/pzvxnaaphf "grep \"A\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:/usr/bin/pzvxnaaphf ls 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:40
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/pzvxnaaphf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:1ea2503bf021167e0ad5cd9e4105e210

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:/usr/bin/kvwpsxprqf "ps -ef" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:/usr/bin/kvwpsxprqf ifconfig 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:45
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:/usr/bin/kvwpsxprqf bash 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:/usr/bin/kvwpsxprqf pwd 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:46
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:/usr/bin/kvwpsxprqf "cd /etc" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:47
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/kvwpsxprqf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:601054bef78df59d8c288b864c76fac6

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:/usr/bin/mkiihbalnq uptime 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:/usr/bin/mkiihbalnq sh 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:/usr/bin/mkiihbalnq ifconfig 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:/usr/bin/mkiihbalnq uptime 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:/usr/bin/mkiihbalnq "sleep 1" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:52
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/mkiihbalnq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:900e00841f9ce63bf059581608ca2b3d

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:/usr/bin/azkwpscekh "route -n" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:/usr/bin/azkwpscekh id 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:/usr/bin/azkwpscekh "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:/usr/bin/azkwpscekh "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:/usr/bin/azkwpscekh "echo \"find\"" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:40:57
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/azkwpscekh
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:a9404a961ef5413232dec112bcf0fd0c

                                                                                                                                                                          Start time:23:41:02
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:02
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:02
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:/usr/bin/apkjkvmecw "cat resolv.conf" 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:/usr/bin/apkjkvmecw gnome-terminal 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:/usr/bin/apkjkvmecw whoami 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:/usr/bin/apkjkvmecw uptime 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:/usr/bin/apkjkvmecw ifconfig 6236
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:03
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/apkjkvmecw
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625718 bytes
                                                                                                                                                                          MD5 hash:5e9b44ef4b6879d3a78ac5291f279080

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:/usr/bin/zflxucbsae "ps -ef" 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:/usr/bin/zflxucbsae "cat resolv.conf" 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:/usr/bin/zflxucbsae id 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:/usr/bin/zflxucbsae "sleep 1" 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:/usr/bin/zflxucbsae ifconfig 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:08
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/zflxucbsae
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:579f2e7251034cd3379b5cabdac75866

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:/usr/bin/lnwhdmdpfq pwd 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:/usr/bin/lnwhdmdpfq who 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:/usr/bin/lnwhdmdpfq id 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:/usr/bin/lnwhdmdpfq "echo \"find\"" 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:/usr/bin/lnwhdmdpfq "grep \"A\"" 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:13
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/lnwhdmdpfq
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:ffb8e74dd5874f58b7c45794e529643d

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:/usr/bin/cuofybetod gnome-terminal 6236
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:/usr/bin/cuofybetod uptime 6236
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:/usr/bin/cuofybetod whoami 6236
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:/usr/bin/cuofybetod "ps -ef" 6236
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:18
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/cuofybetod
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625740 bytes
                                                                                                                                                                          MD5 hash:554dddb463d9700eaaf0c0bcd370d82f

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:/usr/bin/jmphmmthfs whoami 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:/usr/bin/jmphmmthfs whoami 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:/usr/bin/jmphmmthfs sh 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:/usr/bin/jmphmmthfs uptime 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/tmp/fuck.elf
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625707 bytes
                                                                                                                                                                          MD5 hash:ee5edcc4d824db63a8c8264a8631f067

                                                                                                                                                                          Start time:23:41:23
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:/usr/bin/jmphmmthfs ls 6236
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:41:24
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/bin/jmphmmthfs
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:625729 bytes
                                                                                                                                                                          MD5 hash:940ae105b702a386949e8114f1f38621

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                                                                          Arguments:n/a
                                                                                                                                                                          File size:1620224 bytes
                                                                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                                                          Start time:23:39:22
                                                                                                                                                                          Start date:21/09/2022
                                                                                                                                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                                                                          File size:22760 bytes
                                                                                                                                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e